starting build "bc48a006-16d8-49e7-b3c8-e514cee7b5c1"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: e70c08dea77d: Pulling fs layer
Step #0: be655534a8e5: Pulling fs layer
Step #0: 9c4b3836ddfd: Pulling fs layer
Step #0: 4dd4b54e167d: Pulling fs layer
Step #0: fb815bd414f1: Pulling fs layer
Step #0: fc1de421a72c: Pulling fs layer
Step #0: 318071e0d884: Pulling fs layer
Step #0: fea4e883b154: Pulling fs layer
Step #0: 0fcdd8447521: Pulling fs layer
Step #0: b64a39cd7418: Pulling fs layer
Step #0: 7b2a92ba70df: Pulling fs layer
Step #0: 6736af99ea5d: Pulling fs layer
Step #0: c86d721e5610: Pulling fs layer
Step #0: e9c68123841e: Pulling fs layer
Step #0: 5ec9282353df: Pulling fs layer
Step #0: aba5a6c54cc0: Pulling fs layer
Step #0: 6f6d4b57ce6d: Pulling fs layer
Step #0: bebc4ba482f1: Pulling fs layer
Step #0: 459058feea03: Pulling fs layer
Step #0: 737dcd5cd77b: Pulling fs layer
Step #0: 885925415a86: Pulling fs layer
Step #0: 96ec0b771a5b: Pulling fs layer
Step #0: 777b6d67b3ba: Pulling fs layer
Step #0: de04132ec933: Pulling fs layer
Step #0: 57cf65bd0ffa: Pulling fs layer
Step #0: 9c4b3836ddfd: Waiting
Step #0: 4dd4b54e167d: Waiting
Step #0: aba5a6c54cc0: Waiting
Step #0: 6f6d4b57ce6d: Waiting
Step #0: bebc4ba482f1: Waiting
Step #0: 459058feea03: Waiting
Step #0: fb815bd414f1: Waiting
Step #0: fc1de421a72c: Waiting
Step #0: 737dcd5cd77b: Waiting
Step #0: 885925415a86: Waiting
Step #0: 96ec0b771a5b: Waiting
Step #0: 777b6d67b3ba: Waiting
Step #0: de04132ec933: Waiting
Step #0: 318071e0d884: Waiting
Step #0: 6736af99ea5d: Waiting
Step #0: 57cf65bd0ffa: Waiting
Step #0: e9c68123841e: Waiting
Step #0: 5ec9282353df: Waiting
Step #0: c86d721e5610: Waiting
Step #0: 7b2a92ba70df: Waiting
Step #0: b64a39cd7418: Waiting
Step #0: be655534a8e5: Verifying Checksum
Step #0: be655534a8e5: Download complete
Step #0: 9c4b3836ddfd: Verifying Checksum
Step #0: 9c4b3836ddfd: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 4dd4b54e167d: Verifying Checksum
Step #0: 4dd4b54e167d: Download complete
Step #0: fb815bd414f1: Download complete
Step #0: 318071e0d884: Verifying Checksum
Step #0: 318071e0d884: Download complete
Step #0: fc1de421a72c: Verifying Checksum
Step #0: fc1de421a72c: Download complete
Step #0: 0fcdd8447521: Verifying Checksum
Step #0: 0fcdd8447521: Download complete
Step #0: e70c08dea77d: Verifying Checksum
Step #0: e70c08dea77d: Download complete
Step #0: b64a39cd7418: Verifying Checksum
Step #0: b64a39cd7418: Download complete
Step #0: fea4e883b154: Verifying Checksum
Step #0: fea4e883b154: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 7b2a92ba70df: Verifying Checksum
Step #0: 7b2a92ba70df: Download complete
Step #0: c86d721e5610: Verifying Checksum
Step #0: c86d721e5610: Download complete
Step #0: e9c68123841e: Verifying Checksum
Step #0: e9c68123841e: Download complete
Step #0: 5ec9282353df: Verifying Checksum
Step #0: 5ec9282353df: Download complete
Step #0: 6736af99ea5d: Verifying Checksum
Step #0: 6736af99ea5d: Download complete
Step #0: 6f6d4b57ce6d: Verifying Checksum
Step #0: 6f6d4b57ce6d: Download complete
Step #0: 459058feea03: Verifying Checksum
Step #0: 459058feea03: Download complete
Step #0: aba5a6c54cc0: Verifying Checksum
Step #0: aba5a6c54cc0: Download complete
Step #0: 737dcd5cd77b: Verifying Checksum
Step #0: 737dcd5cd77b: Download complete
Step #0: 885925415a86: Verifying Checksum
Step #0: 885925415a86: Download complete
Step #0: 96ec0b771a5b: Verifying Checksum
Step #0: 96ec0b771a5b: Download complete
Step #0: 777b6d67b3ba: Verifying Checksum
Step #0: 777b6d67b3ba: Download complete
Step #0: bebc4ba482f1: Download complete
Step #0: de04132ec933: Download complete
Step #0: 57cf65bd0ffa: Verifying Checksum
Step #0: 57cf65bd0ffa: Download complete
Step #0: e70c08dea77d: Pull complete
Step #0: be655534a8e5: Pull complete
Step #0: 9c4b3836ddfd: Pull complete
Step #0: 4dd4b54e167d: Pull complete
Step #0: fb815bd414f1: Pull complete
Step #0: fc1de421a72c: Pull complete
Step #0: 318071e0d884: Pull complete
Step #0: fea4e883b154: Pull complete
Step #0: 0fcdd8447521: Pull complete
Step #0: b64a39cd7418: Pull complete
Step #0: 7b2a92ba70df: Pull complete
Step #0: 6736af99ea5d: Pull complete
Step #0: c86d721e5610: Pull complete
Step #0: e9c68123841e: Pull complete
Step #0: 5ec9282353df: Pull complete
Step #0: aba5a6c54cc0: Pull complete
Step #0: 6f6d4b57ce6d: Pull complete
Step #0: bebc4ba482f1: Pull complete
Step #0: 459058feea03: Pull complete
Step #0: 737dcd5cd77b: Pull complete
Step #0: 885925415a86: Pull complete
Step #0: 96ec0b771a5b: Pull complete
Step #0: 777b6d67b3ba: Pull complete
Step #0: de04132ec933: Pull complete
Step #0: 57cf65bd0ffa: Pull complete
Step #0: Digest: sha256:bf540d05f79df5bd738b722f410ac7542100f4b079de48a815f589a602d0cbf1
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/basic_properties_directed.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/basic_properties_undirected.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/bliss.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/centrality.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/community.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/edge_connectivity.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/linear_algos_directed.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/linear_algos_undirected.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/misc_algos.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/misc_algos_weighted.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_dimacs_flow.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_edgelist.covreport...
Step #1: Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_dl.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
/ [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_gml.covreport...
Step #1: / [0/25 files][562.0 KiB/ 28.0 MiB] 1% Done
/ [1/25 files][562.0 KiB/ 28.0 MiB] 1% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_graphdb.covreport...
Step #1: / [1/25 files][562.0 KiB/ 28.0 MiB] 1% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_graphml.covreport...
Step #1: / [1/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
/ [2/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_lgl.covreport...
Step #1: / [2/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
/ [3/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_ncol.covreport...
Step #1: Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/read_pajek.covreport...
Step #1: / [3/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
/ [3/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/vertex_connectivity.covreport...
Step #1: / [3/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/vertex_separators.covreport...
Step #1: / [3/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/weighted_centrality.covreport...
Step #1: / [3/25 files][ 1.9 MiB/ 28.0 MiB] 6% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/weighted_community.covreport...
Step #1: / [3/25 files][ 2.2 MiB/ 28.0 MiB] 7% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/write_all_gml.covreport...
Step #1: / [3/25 files][ 3.2 MiB/ 28.0 MiB] 11% Done
/ [4/25 files][ 4.5 MiB/ 28.0 MiB] 16% Done
/ [5/25 files][ 4.8 MiB/ 28.0 MiB] 17% Done
/ [6/25 files][ 5.0 MiB/ 28.0 MiB] 17% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250702/write_all_graphml.covreport...
Step #1: / [6/25 files][ 5.0 MiB/ 28.0 MiB] 17% Done
/ [7/25 files][ 8.3 MiB/ 28.0 MiB] 29% Done
/ [8/25 files][ 8.3 MiB/ 28.0 MiB] 29% Done
/ [9/25 files][ 8.4 MiB/ 28.0 MiB] 29% Done
/ [10/25 files][ 9.4 MiB/ 28.0 MiB] 33% Done
/ [11/25 files][ 10.1 MiB/ 28.0 MiB] 36% Done
/ [12/25 files][ 11.2 MiB/ 28.0 MiB] 39% Done
/ [13/25 files][ 11.2 MiB/ 28.0 MiB] 39% Done
/ [14/25 files][ 13.4 MiB/ 28.0 MiB] 47% Done
/ [15/25 files][ 14.6 MiB/ 28.0 MiB] 51% Done
/ [16/25 files][ 16.7 MiB/ 28.0 MiB] 59% Done
/ [17/25 files][ 17.4 MiB/ 28.0 MiB] 62% Done
/ [18/25 files][ 18.2 MiB/ 28.0 MiB] 64% Done
/ [19/25 files][ 20.8 MiB/ 28.0 MiB] 74% Done
/ [20/25 files][ 22.1 MiB/ 28.0 MiB] 78% Done
/ [21/25 files][ 24.2 MiB/ 28.0 MiB] 86% Done
/ [22/25 files][ 26.2 MiB/ 28.0 MiB] 93% Done
/ [23/25 files][ 26.4 MiB/ 28.0 MiB] 94% Done
/ [24/25 files][ 27.6 MiB/ 28.0 MiB] 98% Done
/ [25/25 files][ 28.0 MiB/ 28.0 MiB] 100% Done
Step #1: Operation completed over 25 objects/28.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 28764
Step #2: -rw-r--r-- 1 root root 575511 Jul 2 10:12 basic_properties_directed.covreport
Step #2: -rw-r--r-- 1 root root 515507 Jul 2 10:12 bliss.covreport
Step #2: -rw-r--r-- 1 root root 626201 Jul 2 10:12 basic_properties_undirected.covreport
Step #2: -rw-r--r-- 1 root root 1373914 Jul 2 10:12 centrality.covreport
Step #2: -rw-r--r-- 1 root root 1917713 Jul 2 10:12 community.covreport
Step #2: -rw-r--r-- 1 root root 247040 Jul 2 10:12 read_dimacs_flow.covreport
Step #2: -rw-r--r-- 1 root root 2037374 Jul 2 10:12 linear_algos_directed.covreport
Step #2: -rw-r--r-- 1 root root 869930 Jul 2 10:12 edge_connectivity.covreport
Step #2: -rw-r--r-- 1 root root 646897 Jul 2 10:12 read_dl.covreport
Step #2: -rw-r--r-- 1 root root 1053772 Jul 2 10:12 read_gml.covreport
Step #2: -rw-r--r-- 1 root root 208852 Jul 2 10:12 read_edgelist.covreport
Step #2: -rw-r--r-- 1 root root 946418 Jul 2 10:12 read_graphml.covreport
Step #2: -rw-r--r-- 1 root root 139537 Jul 2 10:12 read_graphdb.covreport
Step #2: -rw-r--r-- 1 root root 716781 Jul 2 10:12 read_lgl.covreport
Step #2: -rw-r--r-- 1 root root 1791062 Jul 2 10:12 vertex_separators.covreport
Step #2: -rw-r--r-- 1 root root 1651739 Jul 2 10:12 misc_algos_weighted.covreport
Step #2: -rw-r--r-- 1 root root 1305160 Jul 2 10:12 misc_algos.covreport
Step #2: -rw-r--r-- 1 root root 1379961 Jul 2 10:12 weighted_centrality.covreport
Step #2: -rw-r--r-- 1 root root 1090283 Jul 2 10:12 read_pajek.covreport
Step #2: -rw-r--r-- 1 root root 865296 Jul 2 10:12 vertex_connectivity.covreport
Step #2: -rw-r--r-- 1 root root 2170520 Jul 2 10:12 write_all_gml.covreport
Step #2: -rw-r--r-- 1 root root 2315909 Jul 2 10:12 weighted_community.covreport
Step #2: -rw-r--r-- 1 root root 2212379 Jul 2 10:12 write_all_graphml.covreport
Step #2: -rw-r--r-- 1 root root 635590 Jul 2 10:12 read_ncol.covreport
Step #2: -rw-r--r-- 1 root root 2107796 Jul 2 10:12 linear_algos_undirected.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3"
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Sending build context to Docker daemon 3.584kB
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": b549f31133a9: Already exists
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": e70c08dea77d: Already exists
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": be655534a8e5: Already exists
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ffd7de4d01ce: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4ad79b7ac542: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f6f86d6c9519: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f44bc96fd2cc: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0addca04abdc: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 08cd0f961a7a: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 439986f4cdd4: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 88fb7de377b6: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 52434e1b94ae: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd74fa17a1ad: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7364a585dc09: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 6f7437846229: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7c3f96fd0356: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 98dfc59862b7: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d11703170b15: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 853a43f66b1c: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ebc86ff6d506: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ba86002ddb0: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bd242f8d79a6: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0f792dd28dc1: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5196630f648f: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d8e150f563bb: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": b6e4521eacf1: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd897c29c75f: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": fe8d87d6b0c2: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ffe7f2d0b68: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 8ccb9a980302: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 08cd0f961a7a: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 439986f4cdd4: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ea68db19a6c5: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7c3f96fd0356: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4a9d54844a3f: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 98dfc59862b7: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d11703170b15: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 2a137a8d2f5f: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a40894a9ff0a: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": e86c0428d71c: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 501948f0b381: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a460e5fcf06c: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 57bf8d29b1bb: Pulling fs layer
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5196630f648f: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d8e150f563bb: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": b6e4521eacf1: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd897c29c75f: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": fe8d87d6b0c2: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 853a43f66b1c: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ebc86ff6d506: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ba86002ddb0: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd74fa17a1ad: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bd242f8d79a6: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 88fb7de377b6: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 8ccb9a980302: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 2a137a8d2f5f: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a40894a9ff0a: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f44bc96fd2cc: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ffe7f2d0b68: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 52434e1b94ae: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ea68db19a6c5: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4a9d54844a3f: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": e86c0428d71c: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 57bf8d29b1bb: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a460e5fcf06c: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 6f7437846229: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0addca04abdc: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0f792dd28dc1: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7364a585dc09: Waiting
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f6f86d6c9519: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4ad79b7ac542: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4ad79b7ac542: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0addca04abdc: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0addca04abdc: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ffd7de4d01ce: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ffd7de4d01ce: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 08cd0f961a7a: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 08cd0f961a7a: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 88fb7de377b6: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 88fb7de377b6: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 52434e1b94ae: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 52434e1b94ae: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd74fa17a1ad: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd74fa17a1ad: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ffd7de4d01ce: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 439986f4cdd4: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 439986f4cdd4: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7364a585dc09: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7364a585dc09: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4ad79b7ac542: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f6f86d6c9519: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 6f7437846229: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 6f7437846229: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7c3f96fd0356: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 98dfc59862b7: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 98dfc59862b7: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d11703170b15: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d11703170b15: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 853a43f66b1c: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ba86002ddb0: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ba86002ddb0: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ebc86ff6d506: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ebc86ff6d506: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f44bc96fd2cc: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5196630f648f: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5196630f648f: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bd242f8d79a6: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bd242f8d79a6: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0f792dd28dc1: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0f792dd28dc1: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d8e150f563bb: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d8e150f563bb: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": b6e4521eacf1: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": b6e4521eacf1: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd897c29c75f: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": fe8d87d6b0c2: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": fe8d87d6b0c2: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ffe7f2d0b68: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ffe7f2d0b68: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 8ccb9a980302: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 8ccb9a980302: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ea68db19a6c5: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ea68db19a6c5: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4a9d54844a3f: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 2a137a8d2f5f: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 2a137a8d2f5f: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a40894a9ff0a: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": e86c0428d71c: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": e86c0428d71c: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 501948f0b381: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 501948f0b381: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a460e5fcf06c: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a460e5fcf06c: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 57bf8d29b1bb: Verifying Checksum
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 57bf8d29b1bb: Download complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": f44bc96fd2cc: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0addca04abdc: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 08cd0f961a7a: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 439986f4cdd4: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 88fb7de377b6: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 52434e1b94ae: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd74fa17a1ad: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7364a585dc09: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 6f7437846229: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 7c3f96fd0356: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 98dfc59862b7: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d11703170b15: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 853a43f66b1c: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ebc86ff6d506: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ba86002ddb0: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bd242f8d79a6: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0f792dd28dc1: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5196630f648f: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": d8e150f563bb: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": b6e4521eacf1: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": dd897c29c75f: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": fe8d87d6b0c2: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 5ffe7f2d0b68: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 8ccb9a980302: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ea68db19a6c5: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 4a9d54844a3f: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 2a137a8d2f5f: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a40894a9ff0a: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": e86c0428d71c: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 501948f0b381: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": a460e5fcf06c: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 57bf8d29b1bb: Pull complete
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Digest: sha256:9bb080b38fd4d96b8c60494eac38a3e68c4860265b646c564521915bea2dfe07
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> beab36721a30
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Step 2/5 : RUN apt-get update && apt-get install -y cmake bison flex
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> Running in 6055d5b11d13
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Fetched 256 kB in 1s (262 kB/s)
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Reading package lists...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Reading package lists...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Building dependency tree...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Reading state information...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": The following package was automatically installed and is no longer required:
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": autotools-dev
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Use 'apt autoremove' to remove it.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": The following additional packages will be installed:
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": libuv1 libxml2
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Suggested packages:
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bison-doc cmake-doc ninja-build flex-doc lrzip
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": The following NEW packages will be installed:
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Need to get 16.0 MB of archives.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": After this operation, 68.1 MB of additional disk space will be used.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B]
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": [0mFetched 16.0 MB in 1s (10.9 MB/s)
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package flex.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking flex (2.6.4-6.2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../01-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../02-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../03-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package bison.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../04-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package cmake-data.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../05-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../06-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../07-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../08-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package cmake.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../09-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libfl2:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Selecting previously unselected package libfl-dev:amd64.
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Unpacking libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up flex (2.6.4-6.2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Removing intermediate container 6055d5b11d13
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> ea2dcff8b7cf
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Step 3/5 : RUN git clone --branch develop https://github.com/igraph/igraph
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> Running in b870802b7b08
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": [91mCloning into 'igraph'...
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": [0mRemoving intermediate container b870802b7b08
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> bdf3401ebcce
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Step 4/5 : WORKDIR igraph
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> Running in 44d9ef3812c2
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Removing intermediate container 44d9ef3812c2
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> a4c953a3f788
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Step 5/5 : RUN cp $SRC/igraph/fuzzing/build.sh $SRC/build.sh
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> Running in 440702cd8be8
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Removing intermediate container 440702cd8be8
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": ---> 1fcb8b84f031
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Successfully built 1fcb8b84f031
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Successfully tagged gcr.io/oss-fuzz/igraph:latest
Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/igraph:latest
Finished Step #4 - "build-89283a36-0961-4e6d-aff7-75446533dca3"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/igraph
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file0mdSaP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/igraph/.git
Step #5 - "srcmap": + GIT_DIR=/src/igraph
Step #5 - "srcmap": + cd /src/igraph
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/igraph/igraph
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=bb3df4bc9358a409aa8d94e488fbb390eb47de63
Step #5 - "srcmap": + jq_inplace /tmp/file0mdSaP '."/src/igraph" = { type: "git", url: "https://github.com/igraph/igraph", rev: "bb3df4bc9358a409aa8d94e488fbb390eb47de63" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileMcOHBb
Step #5 - "srcmap": + cat /tmp/file0mdSaP
Step #5 - "srcmap": + jq '."/src/igraph" = { type: "git", url: "https://github.com/igraph/igraph", rev: "bb3df4bc9358a409aa8d94e488fbb390eb47de63" }'
Step #5 - "srcmap": + mv /tmp/fileMcOHBb /tmp/file0mdSaP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file0mdSaP
Step #5 - "srcmap": + rm /tmp/file0mdSaP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/igraph": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/igraph/igraph",
Step #5 - "srcmap": "rev": "bb3df4bc9358a409aa8d94e488fbb390eb47de63"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 61%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
0% [Waiting for headers]
0% [Waiting for headers]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Working]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 4096 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 350 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (477 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20500 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m25.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m111.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m105.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m114.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m89.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m159.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m146.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m84.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m134.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m149.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m150.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m44.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m145.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m42.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m155.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m94.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m145.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m122.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m150.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7a451dfd7816a7a210ed80f9128fcb7c885dfe6b673f64d62ae4ad61ce0e15c2
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ubac02ke/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 8/57[0m [tree-sitter]
[2K [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Uninstalling numpy-2.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Successfully uninstalled numpy-2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-6.0.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m44/57[0m [requests]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m55/57[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.486 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.693 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.693 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.694 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.694 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.694 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.695 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.695 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.695 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.695 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.695 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.696 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.696 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.696 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.696 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.697 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.697 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.697 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.697 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.697 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.698 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.698 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.698 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.698 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.698 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.699 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.699 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.699 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.699 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.699 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.700 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.700 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.700 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.700 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.700 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.701 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.701 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.701 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.701 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.701 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.702 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.702 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.702 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.702 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.702 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.703 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.703 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.703 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.703 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.703 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.704 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.704 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.704 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.704 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.704 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.705 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.705 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.705 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.705 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.705 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.706 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.706 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.706 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.706 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.706 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.707 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.707 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.707 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.707 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.707 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.708 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.708 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.708 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.708 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.709 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.709 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.709 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.709 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.709 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.710 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.710 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.710 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.710 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.710 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.711 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.711 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.711 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.711 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.711 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.726 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.727 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.727 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.727 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.727 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.727 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.727 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.728 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.728 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.728 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.728 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.728 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.729 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.729 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.729 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.729 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.729 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.730 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.730 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.730 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.730 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.730 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.731 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.731 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.731 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.731 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.731 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.732 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.732 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.732 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.732 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.733 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.733 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.733 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.733 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.733 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.734 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.734 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.734 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.734 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.734 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.735 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.735 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.735 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.735 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.735 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.736 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.736 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.736 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.736 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.737 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.737 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.737 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.737 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.737 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.738 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.738 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.738 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.738 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.738 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.739 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.740 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.740 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.741 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.741 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.741 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.741 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.742 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.742 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.742 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.742 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.742 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.743 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.743 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.743 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.743 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.743 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.744 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.745 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.747 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.747 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.747 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.747 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.747 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.748 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.748 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.750 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.750 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.751 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.752 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.753 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.753 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.754 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.755 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.755 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.756 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.756 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.758 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.758 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.758 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.758 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.758 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.759 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.759 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.761 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.761 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.764 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.764 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.766 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.766 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.767 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.769 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.771 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.771 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.771 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.771 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.771 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.772 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.772 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.772 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.772 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.772 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.773 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.773 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.774 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.774 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.775 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.775 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.776 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.777 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.777 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.777 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.777 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.778 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.779 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.779 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.781 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.781 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.784 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.787 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.788 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.790 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.790 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.790 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.790 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.790 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.791 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.791 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.791 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.791 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.792 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.792 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.794 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.794 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.794 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.794 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.794 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.795 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.797 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.798 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.798 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.798 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.798 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.798 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.799 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.799 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.799 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.799 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.799 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.799 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.801 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.802 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.804 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.804 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.804 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.804 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.810 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.810 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.812 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.813 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.813 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.816 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.817 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.817 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.818 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.819 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:08.819 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:09.116 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:09.486 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:09.507 INFO oss_fuzz - analyse_folder: Found 1758 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:09.507 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:14:09.507 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.587 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.607 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.627 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.646 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.688 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.709 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.728 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.752 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.771 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.790 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.810 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.828 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.849 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.868 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.887 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.906 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.946 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:31.991 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:32.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:32.033 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:32.052 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:32.072 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:32.077 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:16:32.077 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:45.801 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:46.176 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:46.176 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:50.620 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:50.638 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.889 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.890 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.900 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.900 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.907 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.907 INFO oss_fuzz - analyse_folder: Dump methods for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:52.907 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:53.249 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:53.639 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:53.639 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.138 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.159 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.683 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.684 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.698 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.709 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.710 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:58.710 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:59.069 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:59.444 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:20:59.444 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:04.130 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:04.148 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.722 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.722 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.732 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.733 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.740 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.740 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:05.740 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:06.083 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:06.461 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:06.461 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:10.437 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:10.457 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.845 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.845 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.859 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.860 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.870 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.870 INFO oss_fuzz - analyse_folder: Dump methods for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:11.870 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:12.222 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:12.916 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:12.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:16.964 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:16.983 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.832 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.833 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.847 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.860 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.860 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:21.860 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:22.203 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:22.957 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:22.957 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:27.000 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:27.021 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.168 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.170 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.184 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.185 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.196 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.196 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.563 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.960 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:35.960 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:40.450 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:40.469 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.635 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.636 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.648 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.649 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.656 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:44.656 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:45.002 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:45.385 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:45.385 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:49.971 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:49.993 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.963 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.964 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.979 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.980 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.991 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.991 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:50.991 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:51.347 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:51.731 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:51.731 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:56.450 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:21:56.469 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.612 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.613 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.625 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.632 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.632 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.633 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:05.971 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:06.365 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:06.365 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.214 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.236 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.791 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.792 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.805 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.806 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.814 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:11.814 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:12.189 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:12.570 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:12.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:16.702 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:16.722 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.929 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.930 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.942 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.950 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.950 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:18.950 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:19.301 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:19.682 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:19.682 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:24.311 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:24.335 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.375 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.376 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.393 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.394 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.405 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.405 INFO oss_fuzz - analyse_folder: Dump methods for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.405 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:28.760 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:29.164 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:29.164 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.003 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.024 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.424 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.425 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.436 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.437 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.445 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.445 INFO oss_fuzz - analyse_folder: Dump methods for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.445 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:34.799 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:35.181 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:35.181 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:39.319 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:39.343 INFO oss_fuzz - analyse_folder: Extracting calltree for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.211 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.212 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.225 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.226 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.234 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.234 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.234 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.586 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.974 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:45.974 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:50.689 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:50.710 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.608 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.609 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.622 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.629 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.630 INFO oss_fuzz - analyse_folder: Dump methods for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.630 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:51.977 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:52.369 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:52.369 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:56.409 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:56.434 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.963 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.964 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.977 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.985 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.985 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:57.985 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:58.728 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:59.126 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:22:59.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.268 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.291 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.715 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.716 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.731 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.733 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.743 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.743 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:03.743 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:04.120 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:04.868 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:04.868 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:08.952 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:08.978 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.832 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.833 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.846 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.846 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.855 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.855 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:09.855 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:10.217 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:10.623 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:10.623 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:15.117 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:15.141 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.351 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.352 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.365 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.365 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.374 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.374 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.374 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:19.724 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:20.107 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:20.107 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:24.640 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:24.666 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.496 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.497 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.510 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.511 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.519 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.519 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.519 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:27.876 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:28.265 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:28.265 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:32.863 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:32.887 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.034 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.036 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.047 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.048 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.056 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.056 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.056 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.411 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.801 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:39.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:44.510 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:44.536 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.257 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.259 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.279 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.279 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.279 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:51.637 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:52.028 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:52.028 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:56.069 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:56.095 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.349 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.350 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.362 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.362 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.370 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.370 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.370 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:57.723 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:58.454 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:23:58.454 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.491 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.519 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.782 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.783 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.796 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.797 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.806 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.806 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:02.806 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:03.206 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:03.608 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:03.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:08.050 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:08.074 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.172 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.173 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.198 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.201 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.201 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.228 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.229 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.240 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.240 INFO data_loader - load_all_profiles: - found 25 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.281 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.281 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:12.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.433 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.476 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.507 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.514 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.524 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:20.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:21.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:28.741 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:28.881 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:28.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.653 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.733 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.788 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.842 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:29.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:30.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:31.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:31.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:31.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.053 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.335 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.495 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:37.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:38.705 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:38.776 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:38.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:38.901 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:38.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.152 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:39.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:40.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:40.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:40.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.699 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:45.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:47.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:47.199 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:47.321 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:47.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:47.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:47.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:48.386 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:48.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:53.424 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:24:53.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.565 INFO analysis - load_data_files: Found 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vertex_connectivity.data with fuzzerLogFile-vertex_connectivity.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_lgl.data with fuzzerLogFile-read_lgl.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-basic_properties_undirected.data with fuzzerLogFile-basic_properties_undirected.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vertex_separators.data with fuzzerLogFile-vertex_separators.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-linear_algos_directed.data with fuzzerLogFile-linear_algos_directed.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-weighted_centrality.data with fuzzerLogFile-weighted_centrality.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_gml.data with fuzzerLogFile-read_gml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-community.data with fuzzerLogFile-community.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-edge_connectivity.data with fuzzerLogFile-edge_connectivity.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_ncol.data with fuzzerLogFile-read_ncol.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_dimacs_flow.data with fuzzerLogFile-read_dimacs_flow.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-centrality.data with fuzzerLogFile-centrality.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-write_all_graphml.data with fuzzerLogFile-write_all_graphml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_pajek.data with fuzzerLogFile-read_pajek.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-basic_properties_directed.data with fuzzerLogFile-basic_properties_directed.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bliss.data with fuzzerLogFile-bliss.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_dl.data with fuzzerLogFile-read_dl.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-write_all_gml.data with fuzzerLogFile-write_all_gml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_edgelist.data with fuzzerLogFile-read_edgelist.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-misc_algos_weighted.data with fuzzerLogFile-misc_algos_weighted.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-misc_algos.data with fuzzerLogFile-misc_algos.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_graphdb.data with fuzzerLogFile-read_graphdb.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_graphml.data with fuzzerLogFile-read_graphml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-weighted_community.data with fuzzerLogFile-weighted_community.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-linear_algos_undirected.data with fuzzerLogFile-linear_algos_undirected.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.570 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.623 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.643 INFO fuzzer_profile - accummulate_profile: read_lgl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.663 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.683 INFO fuzzer_profile - accummulate_profile: vertex_separators: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.703 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.723 INFO fuzzer_profile - accummulate_profile: weighted_centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.741 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.741 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.744 INFO fuzzer_profile - accummulate_profile: read_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.752 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.757 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.763 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.763 INFO fuzzer_profile - accummulate_profile: read_lgl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.764 INFO fuzzer_profile - accummulate_profile: community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.772 INFO fuzzer_profile - accummulate_profile: read_lgl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.776 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_lgl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.785 INFO fuzzer_profile - accummulate_profile: edge_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.787 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.787 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.796 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.800 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.801 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.805 INFO fuzzer_profile - accummulate_profile: read_ncol: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.808 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.808 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.826 INFO fuzzer_profile - accummulate_profile: vertex_separators: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.828 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.828 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.830 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.831 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_separators.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.843 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.843 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.861 INFO fuzzer_profile - accummulate_profile: weighted_centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.862 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.863 INFO fuzzer_profile - accummulate_profile: read_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.865 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.866 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.869 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.870 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.871 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.872 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.872 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO fuzzer_profile - accummulate_profile: read_lgl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO fuzzer_profile - accummulate_profile: read_lgl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO fuzzer_profile - accummulate_profile: read_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO fuzzer_profile - accummulate_profile: read_lgl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.874 INFO fuzzer_profile - accummulate_profile: read_lgl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.879 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.880 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.880 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.882 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.883 INFO fuzzer_profile - accummulate_profile: read_lgl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.887 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.887 INFO fuzzer_profile - accummulate_profile: community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.889 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.890 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.890 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.890 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.897 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.898 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.904 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.904 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.910 INFO fuzzer_profile - accummulate_profile: community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.914 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.916 INFO fuzzer_profile - accummulate_profile: edge_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.921 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.926 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.926 INFO fuzzer_profile - accummulate_profile: read_ncol: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.935 INFO fuzzer_profile - accummulate_profile: read_ncol: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.939 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_ncol.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:00.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.027 INFO fuzzer_profile - accummulate_profile: read_ncol: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.028 INFO fuzzer_profile - accummulate_profile: read_ncol: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.028 INFO fuzzer_profile - accummulate_profile: read_ncol: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.028 INFO fuzzer_profile - accummulate_profile: read_ncol: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.032 INFO fuzzer_profile - accummulate_profile: read_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.033 INFO fuzzer_profile - accummulate_profile: read_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.033 INFO fuzzer_profile - accummulate_profile: read_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.033 INFO fuzzer_profile - accummulate_profile: read_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.035 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.036 INFO fuzzer_profile - accummulate_profile: read_ncol: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.040 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.040 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.041 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.041 INFO fuzzer_profile - accummulate_profile: read_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.041 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.042 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.049 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.050 INFO fuzzer_profile - accummulate_profile: edge_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.059 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.061 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.062 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.062 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.069 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.070 INFO fuzzer_profile - accummulate_profile: weighted_centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.084 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.086 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.087 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.087 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.094 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.095 INFO fuzzer_profile - accummulate_profile: vertex_separators: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.153 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.158 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.158 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.159 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.165 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.167 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.179 INFO fuzzer_profile - accummulate_profile: community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.182 INFO fuzzer_profile - accummulate_profile: community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.182 INFO fuzzer_profile - accummulate_profile: community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.182 INFO fuzzer_profile - accummulate_profile: community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.189 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.191 INFO fuzzer_profile - accummulate_profile: community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.321 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.421 INFO fuzzer_profile - accummulate_profile: centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.439 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.439 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.445 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.449 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dimacs_flow.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.487 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.487 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.487 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.488 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.496 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.497 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.534 INFO fuzzer_profile - accummulate_profile: write_all_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.543 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.544 INFO fuzzer_profile - accummulate_profile: centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.572 INFO fuzzer_profile - accummulate_profile: centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.577 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.655 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.655 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.671 INFO fuzzer_profile - accummulate_profile: write_all_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.676 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.763 INFO fuzzer_profile - accummulate_profile: centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.765 INFO fuzzer_profile - accummulate_profile: centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.765 INFO fuzzer_profile - accummulate_profile: centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.765 INFO fuzzer_profile - accummulate_profile: centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.772 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.772 INFO fuzzer_profile - accummulate_profile: centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.978 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.979 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.980 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.980 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.987 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:01.989 INFO fuzzer_profile - accummulate_profile: write_all_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.290 INFO fuzzer_profile - accummulate_profile: read_pajek: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.384 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.405 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.405 INFO fuzzer_profile - accummulate_profile: read_pajek: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.414 INFO fuzzer_profile - accummulate_profile: read_pajek: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.419 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_pajek.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.477 INFO fuzzer_profile - accummulate_profile: bliss: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.501 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.501 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.509 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.514 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.576 INFO fuzzer_profile - accummulate_profile: read_pajek: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.577 INFO fuzzer_profile - accummulate_profile: read_pajek: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.577 INFO fuzzer_profile - accummulate_profile: read_pajek: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.577 INFO fuzzer_profile - accummulate_profile: read_pajek: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.579 INFO fuzzer_profile - accummulate_profile: read_dl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.585 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.586 INFO fuzzer_profile - accummulate_profile: read_pajek: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.593 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.593 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.593 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.594 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.599 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.600 INFO fuzzer_profile - accummulate_profile: bliss: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.601 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.601 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.607 INFO fuzzer_profile - accummulate_profile: bliss: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.612 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bliss.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.693 INFO fuzzer_profile - accummulate_profile: bliss: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.694 INFO fuzzer_profile - accummulate_profile: bliss: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.694 INFO fuzzer_profile - accummulate_profile: bliss: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.694 INFO fuzzer_profile - accummulate_profile: bliss: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.700 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.700 INFO fuzzer_profile - accummulate_profile: read_dl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.701 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.702 INFO fuzzer_profile - accummulate_profile: bliss: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.706 INFO fuzzer_profile - accummulate_profile: read_dl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.711 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.757 INFO fuzzer_profile - accummulate_profile: write_all_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.758 INFO fuzzer_profile - accummulate_profile: read_edgelist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.803 INFO fuzzer_profile - accummulate_profile: read_dl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.803 INFO fuzzer_profile - accummulate_profile: read_dl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.803 INFO fuzzer_profile - accummulate_profile: read_dl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.803 INFO fuzzer_profile - accummulate_profile: read_dl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.811 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.811 INFO fuzzer_profile - accummulate_profile: read_dl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.876 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.877 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.877 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.877 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.883 INFO fuzzer_profile - accummulate_profile: read_edgelist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.888 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_edgelist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.888 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.893 INFO fuzzer_profile - accummulate_profile: write_all_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.897 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.918 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.919 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.919 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.919 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.926 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.926 INFO fuzzer_profile - accummulate_profile: read_edgelist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:03.978 INFO fuzzer_profile - accummulate_profile: misc_algos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.008 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.009 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.043 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.047 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos_weighted.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.072 INFO fuzzer_profile - accummulate_profile: read_graphdb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.097 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.098 INFO fuzzer_profile - accummulate_profile: misc_algos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.113 INFO fuzzer_profile - accummulate_profile: misc_algos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.113 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.118 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.160 INFO fuzzer_profile - accummulate_profile: read_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.190 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.190 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.195 INFO fuzzer_profile - accummulate_profile: read_graphdb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.199 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphdb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.223 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.223 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.223 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.223 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.223 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.225 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.225 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.226 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.230 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.230 INFO fuzzer_profile - accummulate_profile: read_graphdb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.233 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.235 INFO fuzzer_profile - accummulate_profile: write_all_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.272 INFO fuzzer_profile - accummulate_profile: weighted_community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.282 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.282 INFO fuzzer_profile - accummulate_profile: read_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.291 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.293 INFO fuzzer_profile - accummulate_profile: read_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.295 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.296 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.296 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.297 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.301 INFO fuzzer_profile - accummulate_profile: misc_algos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.302 INFO fuzzer_profile - accummulate_profile: misc_algos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.303 INFO fuzzer_profile - accummulate_profile: misc_algos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.303 INFO fuzzer_profile - accummulate_profile: misc_algos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.303 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.304 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.309 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.310 INFO fuzzer_profile - accummulate_profile: misc_algos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.357 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.391 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.391 INFO fuzzer_profile - accummulate_profile: weighted_community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.417 INFO fuzzer_profile - accummulate_profile: weighted_community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.417 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.417 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.421 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.433 INFO fuzzer_profile - accummulate_profile: read_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.433 INFO fuzzer_profile - accummulate_profile: read_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.434 INFO fuzzer_profile - accummulate_profile: read_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.434 INFO fuzzer_profile - accummulate_profile: read_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.442 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.443 INFO fuzzer_profile - accummulate_profile: read_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.475 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.475 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.499 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.504 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.741 INFO fuzzer_profile - accummulate_profile: weighted_community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.744 INFO fuzzer_profile - accummulate_profile: weighted_community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.745 INFO fuzzer_profile - accummulate_profile: weighted_community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.745 INFO fuzzer_profile - accummulate_profile: weighted_community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.752 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.754 INFO fuzzer_profile - accummulate_profile: weighted_community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.795 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.798 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.798 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.798 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.805 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:04.806 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:15.302 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:15.303 INFO project_profile - __init__: Creating merged profile of 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:15.303 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:15.306 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:15.332 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.692 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.744 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.745 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.867 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1285:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1292:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1297:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1303:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1305:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1310:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1317:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1320:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1328:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.868 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1339:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:1338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1347:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1354:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1356:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1360:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1361:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1362:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1364:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1366:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1367:1361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1369:1363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1371:1365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1372:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1375:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1376:1370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1378:1372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1379:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1381:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.869 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1382:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1383:1377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1384:1378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1385:1379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1386:1380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1387:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1389:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1390:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1391:1385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1392:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1393:1387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1394:1388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1395:1389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1397:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1398:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1400:1394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1402:1396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1403:1397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1404:1398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1405:1399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1406:1400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1408:1402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1409:1403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1411:1405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1412:1406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1413:1407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1415:1409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1417:1411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1418:1412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1423:1417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1424:1418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.870 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1425:1419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1426:1420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1428:1422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1430:1424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1431:1425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1432:1426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1433:1427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1434:1428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1435:1429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1436:1430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1437:1431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1438:1432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1439:1433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1440:1434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1441:1435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1442:1436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1443:1437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1444:1438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1445:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1447:1441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1448:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1456:1450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1457:1451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1458:1452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1459:1453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1461:1455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1462:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1463:1457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1464:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1465:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1466:1460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.871 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1467:1461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1468:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1469:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1470:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1471:1465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1472:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1473:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1474:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1476:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1477:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1478:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2184:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2185:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2190:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2191:2185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2192:2186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2193:2187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2194:2188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2195:2189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2197:2191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2198:2192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2199:2193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2206:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2207:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2208:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2213:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2214:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1029:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.872 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1030:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1032:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1035:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1037:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1039:1034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1064:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1065:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1066:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1067:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1068:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1069:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1070:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1071:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1075:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1077:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1078:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1079:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1081:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1082:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1083:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1084:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1085:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1086:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1087:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1088:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1089:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1090:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1091:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1092:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1093:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1094:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.873 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1095:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1096:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1097:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1098:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1099:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1100:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1101:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1102:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1104:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1105:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1106:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1107:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1108:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1109:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1110:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1111:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1112:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1113:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1114:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1115:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1116:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1117:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1118:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1120:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1123:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1124:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1125:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1126:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1127:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1128:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.874 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1130:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1131:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1132:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1133:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1134:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1135:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1136:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1137:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1142:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1143:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1144:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1145:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1146:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1147:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1148:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1149:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1150:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1151:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1152:1147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1153:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1154:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1155:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1156:1151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1157:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1158:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:977:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:978:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:979:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:980:975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:981:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.875 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:983:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:984:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:985:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:986:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:987:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:988:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:990:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:991:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:992:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:993:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:994:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:996:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:997:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:998:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:999:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1000:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1001:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1003:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1004:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1005:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1006:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1007:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1008:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1009:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1011:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1012:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1013:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1014:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1015:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:955:950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:956:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.876 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:957:952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:959:954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:960:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:962:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:963:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1167:1162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1168:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1169:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1170:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1171:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1172:1167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1173:1168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1175:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1176:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1177:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.877 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1178:1173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:214:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:215:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:217:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:218:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:219:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:220:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:221:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:222:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:223:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:224:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:225:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:226:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.878 INFO project_profile - __init__: Line numbers are different in the same function: check_name:227:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.879 INFO project_profile - __init__: Line numbers are different in the same function: check_name:228:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.879 INFO project_profile - __init__: Line numbers are different in the same function: check_name:229:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.895 INFO project_profile - __init__: Line numbers are different in the same function: check_name:230:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.956 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.956 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:56.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_lgl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.005 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.005 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.005 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/vertex_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.060 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.060 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/basic_properties_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.087 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_ncol/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.105 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.149 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/vertex_separators/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.234 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.239 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.240 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.240 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.358 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/weighted_centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.437 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/edge_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/linear_algos_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_dimacs_flow/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/write_all_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.869 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_pajek/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.893 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/basic_properties_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.916 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.917 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.917 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/bliss/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.928 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.929 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_edgelist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.939 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_dl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.948 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.948 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.948 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_graphdb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.953 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:57.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/write_all_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.090 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/misc_algos_weighted/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/misc_algos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/weighted_community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/linear_algos_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:58.567 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:59.082 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:59.082 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:59.082 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:59.082 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:59.874 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:25:59.883 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.489 INFO html_report - create_all_function_table: Assembled a total of 6172 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.489 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.489 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.498 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 609 -- : 609
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.498 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:01.499 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.017 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.204 INFO html_helpers - create_horisontal_calltree_image: Creating image read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.205 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (548 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.250 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.335 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.335 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.338 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.356 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.358 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1511 -- : 1511
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.358 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.866 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.866 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:02.919 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.007 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.011 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.024 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.026 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1088 -- : 1088
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.026 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.026 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.397 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1025 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.449 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.534 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.534 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.537 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.547 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.548 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.549 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.790 INFO html_helpers - create_horisontal_calltree_image: Creating image read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.834 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.834 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.914 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.914 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.917 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.930 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.931 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1038 -- : 1038
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.932 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:03.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.267 INFO html_helpers - create_horisontal_calltree_image: Creating image read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.267 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (950 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.316 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.317 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.398 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.398 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.402 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.423 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2841 -- : 2841
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.426 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:04.427 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.181 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2694 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.264 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.264 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.369 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.376 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.399 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.403 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4038 -- : 4038
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.403 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:07.404 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:08.717 INFO html_helpers - create_horisontal_calltree_image: Creating image community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:08.718 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3828 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:08.858 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:08.858 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.007 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.008 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.019 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.040 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.043 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2947 -- : 2947
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.044 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.045 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.987 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:09.988 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2801 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.084 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.197 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.208 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.226 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.228 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1580 -- : 1580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.228 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.755 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1493 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.807 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.807 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.894 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.895 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.898 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.929 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6442 -- : 6442
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.936 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:10.938 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:12.996 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:12.998 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6004 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.126 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.267 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.267 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.284 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.287 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.288 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 247 -- : 247
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.288 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.288 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.371 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.371 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.398 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.462 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.463 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.464 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.464 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.487 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3119 -- : 3119
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.490 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:13.491 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.491 INFO html_helpers - create_horisontal_calltree_image: Creating image centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2965 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.578 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.579 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.688 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.688 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.695 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.716 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2609 -- : 2609
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.719 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:14.719 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.546 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2478 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.682 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.822 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.829 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.838 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.839 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 661 -- : 661
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.839 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:15.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.044 INFO html_helpers - create_horisontal_calltree_image: Creating image read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.044 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (601 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.075 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.144 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.145 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.148 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.161 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 862 -- : 862
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.162 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.162 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.445 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.445 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (806 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.495 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.583 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.583 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.586 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.590 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.590 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.591 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.698 INFO html_helpers - create_horisontal_calltree_image: Creating image bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.722 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.786 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.790 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.795 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 394 -- : 394
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.795 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.925 INFO html_helpers - create_horisontal_calltree_image: Creating image read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.925 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (355 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.957 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:16.957 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.030 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.031 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.033 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.036 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.037 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.037 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.126 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (251 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.152 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.218 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.220 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.220 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 171 -- : 171
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.220 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.220 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.277 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.277 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (148 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.300 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.300 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.367 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.367 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.369 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.381 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.382 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 958 -- : 958
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.382 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.383 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.686 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (876 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.756 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.756 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.850 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.854 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.875 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.877 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2609 -- : 2609
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.878 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:17.878 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.383 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.383 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2478 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.500 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.500 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.628 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.628 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.635 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.663 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.669 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5562 -- : 5562
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.669 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:21.671 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.434 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5179 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.564 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.699 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.699 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.714 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.733 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2022 -- : 2022
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.736 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:23.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.379 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.380 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1907 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.457 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.569 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.569 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.576 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.603 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.608 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4355 -- : 4355
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.609 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:24.610 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:25.976 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:25.977 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4119 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.123 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.123 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.272 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.272 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.287 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.312 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.316 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4306 -- : 4306
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.317 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:26.318 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.715 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4074 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.838 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.979 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.979 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.989 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.989 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:27.989 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:43.300 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:43.301 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6172 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:43.310 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 737 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:43.310 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:43.311 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:43.311 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:56.922 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:56.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:57.255 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:57.255 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6172 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:57.262 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 601 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:57.262 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:26:57.263 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:10.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:10.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:11.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:11.106 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6172 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:11.115 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 529 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:11.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:11.119 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:28.810 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:28.813 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:29.213 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['check_align', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:30.885 INFO html_report - create_all_function_table: Assembled a total of 6172 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:30.968 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.346 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.346 INFO engine_input - analysis_func: Generating input for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_edge_attr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.348 INFO engine_input - analysis_func: Generating input for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_buckets_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.349 INFO engine_input - analysis_func: Generating input for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_chordal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_acyclic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_connected_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest_visitor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.351 INFO engine_input - analysis_func: Generating input for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_edge_attr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.352 INFO engine_input - analysis_func: Generating input for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trie_get_node
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.354 INFO engine_input - analysis_func: Generating input for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_connected_components
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_permute_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.356 INFO engine_input - analysis_func: Generating input for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_community_leiden
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_walktrap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.358 INFO engine_input - analysis_func: Generating input for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strength_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_personalized_pagerank_prpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_transitivity_barrat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_closeness_cutoff_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: transitivity_barrat4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_local_efficiency
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.360 INFO engine_input - analysis_func: Generating input for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_buckets_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_mincut_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.362 INFO engine_input - analysis_func: Generating input for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_safe_vector_int_sum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eulerian_path_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bfs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_realize_bipartite_degree_sequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.366 INFO engine_input - analysis_func: Generating input for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strvector_expand_if_full
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.367 INFO engine_input - analysis_func: Generating input for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trussness
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_personalized_pagerank_prpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_closeness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_transitivity_local_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_local_efficiency
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.369 INFO engine_input - analysis_func: Generating input for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_leda
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.371 INFO engine_input - analysis_func: Generating input for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_vertex_attr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.373 INFO engine_input - analysis_func: Generating input for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_eulerian_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_strong
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.374 INFO engine_input - analysis_func: Generating input for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_automorphism_group_bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.375 INFO engine_input - analysis_func: Generating input for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_fget_integer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.377 INFO engine_input - analysis_func: Generating input for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.378 INFO engine_input - analysis_func: Generating input for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_input_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.379 INFO engine_input - analysis_func: Generating input for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trie_init_node
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.381 INFO engine_input - analysis_func: Generating input for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_leda
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_graphml_parser_state_finish_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.383 INFO engine_input - analysis_func: Generating input for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_fill
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_null
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_path_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_distances_dijkstra_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_avg_nearest_neighbor_degree_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.386 INFO engine_input - analysis_func: Generating input for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_lazy_adjlist_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_motifs_randesu_callback
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_lazy_adjlist_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_random_walk_inclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.388 INFO engine_input - analysis_func: Generating input for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_walktrap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.390 INFO engine_input - analysis_func: Generating input for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_unweighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_safe_vector_int_sum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_decompose_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_connected_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_graphical_undirected_simple
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_realize_degree_sequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bfs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.393 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.401 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.402 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:31.402 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:44.687 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:44.688 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6172 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:44.697 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 737 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:44.698 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:44.698 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:44.699 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:58.932 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:58.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:59.314 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:59.314 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6172 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:59.321 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 601 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:59.322 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:27:59.323 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:13.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:13.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:14.017 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:14.018 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6172 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:14.026 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 529 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:14.031 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:14.032 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.476 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.899 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['check_align', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.903 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.905 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.906 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.906 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['check_align', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:28.910 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:29.312 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:28:29.312 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:24.482 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:24.759 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:24.781 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:24.781 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.541 INFO sinks_analyser - analysis_func: ['read_dl.cpp', 'misc_algos_weighted.cpp', 'linear_algos_undirected.cpp', 'weighted_community.cpp', 'read_gml.cpp', 'read_pajek.cpp', 'centrality.cpp', 'read_edgelist.cpp', 'write_all_graphml.cpp', 'community.cpp', 'edge_connectivity.cpp', 'vertex_connectivity.cpp', 'linear_algos_directed.cpp', 'read_graphml.cpp', 'write_all_gml.cpp', 'basic_properties_undirected.cpp', 'read_ncol.cpp', 'read_lgl.cpp', 'read_graphdb.cpp', 'read_dimacs_flow.cpp', 'bliss.cpp', 'vertex_separators.cpp', 'weighted_centrality.cpp', 'misc_algos.cpp', 'basic_properties_directed.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.542 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.548 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.554 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.592 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.597 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.602 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.610 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.660 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.666 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.667 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.667 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.667 INFO annotated_cfg - analysis_func: Analysing: read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.669 INFO annotated_cfg - analysis_func: Analysing: vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.673 INFO annotated_cfg - analysis_func: Analysing: basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.677 INFO annotated_cfg - analysis_func: Analysing: read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.679 INFO annotated_cfg - analysis_func: Analysing: read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.682 INFO annotated_cfg - analysis_func: Analysing: vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.691 INFO annotated_cfg - analysis_func: Analysing: community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.704 INFO annotated_cfg - analysis_func: Analysing: weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.713 INFO annotated_cfg - analysis_func: Analysing: edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.718 INFO annotated_cfg - analysis_func: Analysing: linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.738 INFO annotated_cfg - analysis_func: Analysing: read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.739 INFO annotated_cfg - analysis_func: Analysing: centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.749 INFO annotated_cfg - analysis_func: Analysing: write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.757 INFO annotated_cfg - analysis_func: Analysing: read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.759 INFO annotated_cfg - analysis_func: Analysing: basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.762 INFO annotated_cfg - analysis_func: Analysing: bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.763 INFO annotated_cfg - analysis_func: Analysing: read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.764 INFO annotated_cfg - analysis_func: Analysing: read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.765 INFO annotated_cfg - analysis_func: Analysing: read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.766 INFO annotated_cfg - analysis_func: Analysing: read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.769 INFO annotated_cfg - analysis_func: Analysing: write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.777 INFO annotated_cfg - analysis_func: Analysing: misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.794 INFO annotated_cfg - analysis_func: Analysing: misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.800 INFO annotated_cfg - analysis_func: Analysing: weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.814 INFO annotated_cfg - analysis_func: Analysing: linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.846 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.846 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:32.846 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:34.293 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:34.293 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:34.294 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:35.555 INFO public_candidate_analyser - standalone_analysis: Found 5508 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:35.555 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:35.778 INFO oss_fuzz - analyse_folder: Found 1758 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:35.778 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:29:35.778 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.450 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.509 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.529 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.572 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.591 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.615 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.652 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.672 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.691 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.712 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.731 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.769 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.788 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.828 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.853 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.876 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.896 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.915 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.935 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.942 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:31:57.943 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:08.078 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:08.658 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:08.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:13.392 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:13.415 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.088 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.091 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.105 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.108 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.120 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.121 INFO oss_fuzz - analyse_folder: Dump methods for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.121 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.470 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.856 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:16.856 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:24.270 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:24.294 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:24.998 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:24.999 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.017 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.018 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.029 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.030 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.030 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.389 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.777 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:25.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:32.380 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:32.402 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.453 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.455 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.468 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.479 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.479 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.479 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:34.831 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:35.224 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:35.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:42.174 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:42.198 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.956 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.957 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.988 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.988 INFO oss_fuzz - analyse_folder: Dump methods for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:43.988 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:44.349 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:44.756 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:44.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:48.364 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:48.386 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.189 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.191 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.204 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.205 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.215 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.215 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.215 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.569 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.975 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:37:54.975 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:01.659 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:01.684 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.958 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.960 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.976 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.978 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.988 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.989 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:11.989 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:12.349 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:12.744 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:12.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:16.305 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:16.327 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.643 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.645 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.659 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.660 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.671 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.671 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:21.671 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:22.027 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:22.425 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:22.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:28.766 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:28.791 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:29.998 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:29.999 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.016 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.017 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.027 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.027 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.027 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.388 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.779 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:30.780 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:37.372 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:37.393 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.227 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.229 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.243 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.244 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.254 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.254 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.254 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:49.617 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:50.013 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:50.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:53.531 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:53.556 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.318 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.319 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.336 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.347 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.347 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:54.347 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:57.572 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:57.986 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:38:57.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:01.732 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:01.756 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.295 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.297 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.311 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.313 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.323 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.324 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.324 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:05.699 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:06.117 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:06.117 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:13.105 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:13.131 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.381 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.384 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.401 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.403 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.412 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.412 INFO oss_fuzz - analyse_folder: Dump methods for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.412 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:18.775 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:19.175 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:19.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.041 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.065 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.586 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.587 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.602 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.603 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.615 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.616 INFO oss_fuzz - analyse_folder: Dump methods for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.616 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:26.981 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:27.381 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:27.381 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:30.993 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:31.020 INFO oss_fuzz - analyse_folder: Extracting calltree for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.651 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.653 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.671 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.684 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.684 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:38.684 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:39.054 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:39.503 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:39.503 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:46.078 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:46.102 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.258 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.260 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.274 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.275 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.284 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.284 INFO oss_fuzz - analyse_folder: Dump methods for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.284 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:47.649 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:48.047 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:48.047 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:54.979 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:55.007 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.963 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.964 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.982 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.983 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.995 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.995 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:56.995 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:57.373 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:57.793 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:39:57.794 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.387 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.411 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.869 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.870 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.886 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.895 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.895 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:01.895 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:02.291 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:02.724 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:02.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:09.556 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:09.585 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.636 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.637 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.654 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.655 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.668 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.668 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:10.668 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:11.040 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:11.474 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:11.474 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:15.101 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:15.127 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.408 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.410 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.425 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.426 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.438 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.438 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.438 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:20.811 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:24.134 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:24.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:27.855 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:27.885 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.761 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.763 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.779 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.780 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.792 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.792 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:31.792 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:32.181 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:32.594 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:32.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:39.562 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:39.589 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.704 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.706 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.721 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.722 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.737 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:47.737 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:48.116 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:48.524 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:48.524 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:55.636 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:40:55.673 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.860 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.862 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.878 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.879 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.889 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.889 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:04.889 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:05.258 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:05.686 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:05.686 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:09.288 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:09.317 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.110 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.112 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.129 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.131 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.142 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.142 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.142 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.517 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.938 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:11.938 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:18.799 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:18.830 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.146 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.147 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.175 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.175 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.175 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.558 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.999 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:19.999 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:23.522 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:23.550 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.572 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.574 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.588 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.589 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.686 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.687 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.728 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.728 INFO data_loader - load_all_profiles: - found 50 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:28.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.673 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.819 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:42.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:43.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:43.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:47.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:47.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:47.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.334 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.334 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:48.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.488 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.673 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.808 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.838 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:41:59.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.056 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:00.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:11.824 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:11.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.079 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.101 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.104 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.332 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.348 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:12.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:13.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:13.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:13.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.379 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.419 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.444 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.541 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:24.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:28.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:36.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:36.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:37.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:37.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:37.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.285 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.338 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.558 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.830 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:40.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:41.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:49.394 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:49.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:49.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:49.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:49.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.191 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.234 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.236 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.364 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.427 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:53.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:54.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:54.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:54.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:54.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:54.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:42:54.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:01.954 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:02.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:02.485 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:02.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:02.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:05.665 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:05.743 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:05.897 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:05.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:05.971 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:06.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:06.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:06.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:06.247 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:06.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:10.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:14.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:14.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:14.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:14.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:14.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.199 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.384 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.412 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.450 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:22.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:26.724 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:26.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:33.807 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:34.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:55.939 INFO analysis - load_data_files: Found 50 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:55.939 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:55.940 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.291 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.386 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.440 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.496 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.544 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.579 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.579 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.590 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.605 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.597 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.628 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.628 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.649 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.661 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.661 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.668 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.654 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.672 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.687 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.721 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.722 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.708 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.761 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.777 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.766 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.794 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.808 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.808 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.812 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.820 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.836 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.883 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.883 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.896 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.911 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.920 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.920 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.932 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.948 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.948 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.969 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.970 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.990 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:56.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.005 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.051 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:57.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:58.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:43:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.506 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.507 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.507 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.507 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.516 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.521 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.525 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.522 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.526 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.526 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.534 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.541 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.573 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.573 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.574 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.582 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.589 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.595 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.605 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.612 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.619 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.643 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.648 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.648 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.648 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.657 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.665 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.677 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.683 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.684 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.684 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.692 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.706 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.708 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.708 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.708 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.717 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.725 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.767 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.771 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.780 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.787 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.836 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.839 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.839 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.839 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.847 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.854 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.954 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:00.962 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.160 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.408 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.408 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.418 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.433 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.433 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.702 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.703 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.727 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.742 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.789 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.828 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.828 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.836 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.851 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.904 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.983 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:01.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.004 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.083 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.083 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.093 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.108 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.174 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.174 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.197 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.238 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.312 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.327 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.421 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.422 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.431 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.447 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.514 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.514 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.522 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.537 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:03.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:04.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.294 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.296 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.303 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.313 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.682 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.682 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.682 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.690 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.699 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.729 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.732 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.742 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.751 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.846 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.848 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.848 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.849 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.857 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.993 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:05.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.002 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.010 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.065 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.214 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.216 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.216 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.216 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.224 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.232 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.338 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.347 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.356 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.365 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:06.373 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:07.933 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.156 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.194 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.194 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.229 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.229 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.245 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.275 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.382 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.419 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.419 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.431 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.447 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.552 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.552 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.585 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.592 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.662 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.662 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.668 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.684 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.702 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.871 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.871 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.883 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.883 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.896 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.886 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.912 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.937 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.985 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.001 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:08.993 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.196 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.196 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.238 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.256 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.318 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.318 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.353 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.361 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.362 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.376 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.392 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:11.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.103 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.108 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.109 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.109 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.118 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.127 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.351 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.433 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.436 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.444 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.453 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.472 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.473 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.474 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.474 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.482 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.490 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.511 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.511 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.519 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.528 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.634 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.634 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.660 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.689 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.745 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.765 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.799 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.850 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.852 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.852 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.852 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.860 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.911 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.915 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.915 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.915 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.923 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.932 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.957 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.972 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:12.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.075 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.093 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.093 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.127 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.132 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.132 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.133 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.177 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.196 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.218 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.236 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.236 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.237 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.245 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.231 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.256 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.459 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.484 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.484 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.503 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.521 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.579 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.594 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.594 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.620 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.676 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.711 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.711 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.749 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.782 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.822 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.822 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.844 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.934 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.952 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.968 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.059 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.059 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.068 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.083 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:14.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:15.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.548 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.556 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.565 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.897 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.897 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.898 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.898 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.906 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.916 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.995 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.996 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:16.996 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.004 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.006 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.006 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.013 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.014 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.029 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.087 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.123 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.229 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.353 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.380 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.381 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.391 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.407 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.449 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.459 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.484 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.485 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.489 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.490 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.490 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.490 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.492 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.508 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.509 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.607 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.608 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.624 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.640 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.642 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.647 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.652 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.662 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.665 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.676 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.863 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.884 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.925 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.925 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.930 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.945 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:17.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.007 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.008 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.008 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.008 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.017 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.027 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:18.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.870 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.870 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.878 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.887 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.216 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.216 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.217 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.217 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.225 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.358 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.358 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.366 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.375 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.490 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.492 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.492 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.492 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.501 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.769 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.769 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.769 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.777 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:21.785 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.740 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.878 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.972 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.999 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:23.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.015 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.126 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.126 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.114 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.158 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.222 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.241 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.241 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.253 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.268 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.321 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.374 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.375 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.424 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.465 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.465 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.491 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.556 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.556 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.580 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.595 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:24.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.842 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.843 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.843 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.843 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.851 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.861 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.990 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:27.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.000 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.010 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.103 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.103 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.103 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.112 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.122 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.239 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.243 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.244 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.244 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.252 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.262 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.296 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.301 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.309 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.321 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.398 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.403 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.403 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.411 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:28.424 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:50.975 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:50.976 INFO project_profile - __init__: Creating merged profile of 50 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:50.976 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:50.990 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:44:51.053 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:12.577 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.407 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.407 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.496 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.539 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.582 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.637 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.748 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.748 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:14.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.142 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.285 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.285 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.341 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.341 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.341 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.417 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.417 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.499 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.652 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.652 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.675 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.796 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.898 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.915 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.915 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.955 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.983 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.983 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:15.983 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.019 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.051 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.085 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.085 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.105 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.105 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.287 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.649 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.735 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.735 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.754 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.805 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:16.806 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.051 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.160 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.303 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.303 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.429 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.447 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.447 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.525 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.525 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.920 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.962 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.963 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.981 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:17.999 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.000 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.059 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.059 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.142 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.292 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.330 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.331 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.507 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.530 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.568 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.569 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.690 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.691 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.728 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.749 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.749 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.871 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.872 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.914 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.936 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.949 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.965 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.965 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:18.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.052 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.104 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.466 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.466 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.713 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:19.853 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.479 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:22.493 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.059 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.059 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.059 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.059 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.060 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:24.070 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:25.184 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:26.663 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 952,850,100 bytes received 71,490 bytes 272,263,311.43 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 952,365,155 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export DEPS_PATH=/src/deps
Step #6 - "compile-libfuzzer-introspector-x86_64": + DEPS_PATH=/src/deps
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/deps
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + wget https://download.gnome.org/sources/libxml2/2.14/libxml2-2.14.4.tar.xz
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-07-02 10:54:32-- https://download.gnome.org/sources/libxml2/2.14/libxml2-2.14.4.tar.xz
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving download.gnome.org (download.gnome.org)... 169.150.255.183, 195.181.170.19, 212.102.56.179, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to download.gnome.org (download.gnome.org)|169.150.255.183|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2325848 (2.2M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'libxml2-2.14.4.tar.xz'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
libxml2-2.14.4.tar. 0%[ ] 0 --.-KB/s
libxml2-2.14.4.tar. 2%[ ] 55.51K 276KB/s
libxml2-2.14.4.tar. 10%[=> ] 231.51K 572KB/s
libxml2-2.14.4.tar. 36%[======> ] 823.51K 1.33MB/s
libxml2-2.14.4.tar. 100%[===================>] 2.22M 2.89MB/s in 0.8s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:54:33 (2.89 MB/s) - 'libxml2-2.14.4.tar.xz' saved [2325848/2325848]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xf libxml2-2.14.4.tar.xz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libxml2-2.14.4
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O2'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_INSTALL_PREFIX=/src/deps -DBUILD_SHARED_LIBS=OFF -DLIBXML2_WITH_ICU=OFF -DLIBXML2_WITH_PYTHON=OFF -DLIBXML2_WITH_TESTS=OFF -DLIBXML2_WITH_ZLIB=OFF -DLIBXML2_WITH_LZMA=OFF -DLIBXML2_WITH_PROGRAMS=OFF -DLIBXML2_WITH_MODULES=OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Iconv: built in to C library
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_DESTRUCTOR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_DESTRUCTOR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libxml2-2.14.4/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/LibXml2.dir/buf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/LibXml2.dir/chvalid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/LibXml2.dir/dict.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/LibXml2.dir/encoding.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/LibXml2.dir/entities.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/LibXml2.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/LibXml2.dir/globals.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/LibXml2.dir/list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/LibXml2.dir/hash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/LibXml2.dir/parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/LibXml2.dir/parserInternals.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/LibXml2.dir/SAX2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/LibXml2.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/LibXml2.dir/tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/LibXml2.dir/uri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/LibXml2.dir/valid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlIO.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/LibXml2.dir/c14n.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlstring.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlmemory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/LibXml2.dir/catalog.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/LibXml2.dir/debugXML.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/LibXml2.dir/HTMLparser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/LibXml2.dir/HTMLtree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlsave.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/LibXml2.dir/pattern.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlreader.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlregexp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlunicode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/LibXml2.dir/relaxng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlschemas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlschemastypes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/LibXml2.dir/schematron.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlwriter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/LibXml2.dir/xinclude.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/LibXml2.dir/xpath.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/LibXml2.dir/xlink.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/LibXml2.dir/xpointer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libxml2-2.14.4/HTMLparser.c:342:1: [0m[0;1;35mwarning: [0m[1munused function 'htmlFindEncoding' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | htmlFindEncoding(xmlParserCtxtPtr ctxt) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C static library libxml2.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target LibXml2
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: ""
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/c14n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/catalog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/chvalid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/debugXML.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/encoding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/HTMLparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/HTMLtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/nanoftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/nanohttp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/parserInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/pattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/relaxng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/SAX.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/SAX2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/schemasInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/schematron.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/valid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlIO.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlautomata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlexports.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlmodule.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlreader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlregexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlsave.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlschemas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlschemastypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlstring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlunicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlwriter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpathInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/libxml2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/man/man1/xml2-config.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2.devhelp2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/index.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-nanoftp.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlstring.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlIO.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-schematron.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-globals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-valid.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlmodule.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-list.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlreader.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-hash.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-HTMLtree.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-HTMLparser.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlversion.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/home.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-tree.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/up.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlwriter.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-parser.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-parserInternals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-SAX.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpointer.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-schemasInternals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpathInternals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlregexp.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-catalog.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-encoding.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlexports.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/left.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlerror.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-nanohttp.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-debugXML.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/general.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlautomata.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlunicode.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlsave.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlschemastypes.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/right.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xlink.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xinclude.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/style.css
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-c14n.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-SAX2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlmemory.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-uri.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-entities.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-chvalid.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-dict.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-threads.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpath.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-relaxng.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-pattern.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlschemas.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/xmllint.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/xmlcatalog.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.4/libxml2-config.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.4/libxml2-config-version.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.4/libxml2-export.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.4/libxml2-export-noconfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/pkgconfig/libxml-2.0.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/bin/xml2-config
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DIGRAPH_WARNINGS_AS_ERRORS=OFF -DCMAKE_BUILD_TYPE=None -DCMAKE_PREFIX_PATH=/src/deps -DFLEX_KEEP_LINE_NUMBERS=ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version number from Git: 0.10.16-639-gbb3df4bc9
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_UNKNOWN_WARNING_OPTION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_UNKNOWN_WARNING_OPTION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ENUMVAL_ATTR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ENUMVAL_ATTR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thread-local storage: supported (__thread)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FLEX: /usr/bin/flex (found version "2.6.4")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BISON: /usr/bin/bison (found version "3.5.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strnicmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strnicmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file xlocale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file xlocale.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _configthreadlocale
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _configthreadlocale - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__UMUL128
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__UMUL128 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___UMULH
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___UMULH - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __uint128_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __uint128_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT64 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD64 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE64 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_OVERFLOW
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_OVERFLOW - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _LIBCPP_VERSION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _LIBCPP_VERSION - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBCXX__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBCXX__ - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ENABLE_NEW_DTAGS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ENABLE_NEW_DTAGS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- -----[ Build configuration ]----
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version: 0.10.16-639-gbb3df4bc9
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake build type: None
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library type: static
Step #6 - "compile-libfuzzer-introspector-x86_64": -- igraph_integer_t size: 64 bits
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler cache: ccache
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ----------[ Features ]----------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GLPK for optimization: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Reading GraphML files: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thread-local storage: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link-time optimization: no
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- --------[ Dependencies ]--------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ARPACK: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- BISON: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- BLAS: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLEX: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GLPK: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GMP: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- LAPACK: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- LibXml2: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenMP: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PLFIT: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- -----------[ Testing ]----------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Diff tool: diff
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Sanitizers: none
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Code coverage: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Verify 'finally' stack: no
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- --------[ Documentation ]-------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HTML: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PDF: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INFO: no
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- igraph configured successfully.
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.8s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (1.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/igraph/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/f2c/CMakeFiles/arithchk.dir/arithchk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/defs.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/graph.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/mini-gmp/CMakeFiles/gmp_vendored.dir/mini-gmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/heap.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/orbit.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/partition.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-advance-64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/uintseqhash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-advance-128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/utils.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[FLEX][dl_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/gss.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_amd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_base_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[FLEX][gml_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_chol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/hzeta.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_ge_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_igraph_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[BISON][gml_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/cliques/cliquer/CMakeFiles/cliquer.dir/cliquer_graph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[BISON][dl_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_cholsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/cliques/cliquer/CMakeFiles/cliquer.dir/cliquer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/lbfgs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/kolmogorov.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y: warning: 20 shift/reduce conflicts [-Wconflicts-sr]
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y: warning: 3 reduce/reduce conflicts [-Wconflicts-rr]
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[FLEX][lgl_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/mt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/plfit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[BISON][lgl_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[FLEX][ncol_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[BISON][ncol_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_counts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_gs_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/cliques/cliquer/CMakeFiles/cliquer.dir/reorder.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[FLEX][pajek_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[BISON][pajek_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y: warning: 7 shift/reduce conflicts [-Wconflicts-sr]
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y: warning: 1 reduce/reduce conflict [-Wconflicts-rr]
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-rngs-64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_scc_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32m[1mLinking C executable arithchk[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/plfit_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/rbinom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_aat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_control.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_defaults.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_cumsum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Main function filename: /src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:44 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-rngs-128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Built target arithchk
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dfs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/sampling.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_info.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_order.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_droptol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dmperm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_schur_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dupl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target parsersources
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dropzeros.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_post_tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating arith.h for f2c...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/abort_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ereach.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dolio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_etree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target gmp_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_preprocess.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_postorder.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target cliquer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_result.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_valid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/advbas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_fkeep.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_gaxpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_happly.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target pcg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_solver.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnhall.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnlp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnokalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ipvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_house.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dummy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_utils.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dtime_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target plfit_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/iio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_leaf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/ckasn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_load.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sinh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/backspac.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/due.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/ckcnf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ltsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cplex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ilnw.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cpp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lusol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_malloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_maxtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cpxbas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_multiply.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/graph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_norm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ef1asc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/inquire.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/gridgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_permute.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_pinv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_tan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/intfeas1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ef1cmc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_ge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_tanh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_div.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_post.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_pvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_qr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/endfile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_qrsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/maxffalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_gt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_randperm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_reach.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/maxflp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcflp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rdfmt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_scatter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcfokalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/erf_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcfrelax.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_scc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/minisat1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_schol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mpl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mps.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_spsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_sqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_le.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_symperm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/netgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_tdfs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_transpose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rewind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_updown.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/npp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_usolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/pript.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prmip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/erfc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_lt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_utsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/err.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lbitbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsli.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/etime_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lbitshft.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsne.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prrngs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/cabs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/exit_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdasn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdcc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_cat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/close.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdcnf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdipt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/f77_aloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmaxf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmcf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ctype.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdprob.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rmfgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/f77vers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/strong.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_copy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/topsort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target cxsparse_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wcliqex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/fmt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/weak.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrasn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_paus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrcc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrcnf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_acos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wript.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmaxf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/fmtlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmcf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ci.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_asin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrprob.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_rnge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ftell_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/btfint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/btf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target prpack
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_dd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_stop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_atan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/fhv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/fhvint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/ifu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_di.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/luf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_atn2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/lufint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/scf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/scfint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/sgf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/getenv_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/sva.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_hh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/colamd/colamd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sig_die.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cnjg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ii.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/signal_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/bfd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/bfx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi06.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/signbit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cosh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi07.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi08.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi09.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_dnnt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi10.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_zi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi13.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios01.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios02.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_indx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_zz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios03.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/system_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_len.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios07.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios09.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/typesize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios11.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_imag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_acos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpipm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/uio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_int.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpmat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpscl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpssx01.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpssx02.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_asin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/uninit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_lg10.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/lux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/alloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/env.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/dlsup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_atan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stdc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stdout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stream.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/time.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_ge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/tls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_atn2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/clqcut.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/covgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_gt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cnjg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/fpump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/gmicut.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wrtfmt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/gmigen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_le.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/mirgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/spv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/minisat/minisat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/avl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/dimacs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_prod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/dmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/ffalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/fp2rat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_lt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cosh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/fvs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsle.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/gcd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/hbm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i77vers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/jd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsne.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/keller.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/ks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mc13d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mc21a.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/xwsne.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mt1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mygmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sinh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/okalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/qmd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/relax4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rng1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_imag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/round2n.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/spm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/str2int.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/str2num.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_dnnt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/strspx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_int.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/strtrim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_tan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_indx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_lg10.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_div.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/triang.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/wclique.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_len.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/wclique1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_tanh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/derf_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/derfc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mplsql.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/proxy/proxy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/proxy/proxy1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxchuzc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxchuzr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxlp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxnt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxprob.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spychuzc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxprim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spychuzr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spydual.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target f2c_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dscal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/lsame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/daxpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dswap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dgemv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dger.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dnrm2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeev.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgebak.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dgemm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dcopy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaup2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrmm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dgetv0.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrmv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dvout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/arscnd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dmout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/drot.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgebal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/ddot.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dasum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaitr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsymv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/ivout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyr2k.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/disnan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaisnan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnapps.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnconv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgehrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgehd2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dneigh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrsm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dlaqrb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dngets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsortc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyrk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrsv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/idamax.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iladlc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iladlr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dneupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaup2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaitr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlapy2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlahr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlacpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsapps.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/ilaenv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/ieeeck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iparmq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsconv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dseigt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dhseqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlahqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dstqrb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlabad.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsgets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanv2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsortr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dstats.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr0.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormhr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dseupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsesrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarft.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorm2r.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrexc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaexc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlassq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target glpk_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target blas_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasy2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlartg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlascl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorghr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorgqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorg2r.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrevc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaln2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dladiv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsyevr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlansy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormtr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormql.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorm2l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstebz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaebz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstein.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlagtf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlagts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarnv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaruv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstemr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlae2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaev2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarre.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target arpack_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarra.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaneg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlar1v.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsterf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsytrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlatrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsytd2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanhs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeqr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlacn2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsyl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsteqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeevx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsna.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqtr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetrf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetf2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaswp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetrs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgesv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dpotrf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dpotf2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/xerbla.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/len_trim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlamch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/fortran_intrinsics.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target lapack_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/bitset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/bitset_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/buckets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/cutheap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/dqueue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/estack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/fixed_vectorlist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/genheap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/grid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/heap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/indheap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/interruption.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/marked_queue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/matrix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/matrix_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/progress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/psumtree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/printing.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/set.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/sparsemat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/stack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/statusbar.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/trie.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/strvector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/vector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/vector_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/vector_ptr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/math/safe_intop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/math/complex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/math/utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/arpack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/blas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/eigen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/lapack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_glibc2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_mt19937.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_pcg32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_pcg64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/sampling.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/adjlist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/basic_query.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/caching.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/cattributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/graph_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/iterators.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/type_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/type_indexededgelist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/visitors.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/adjacency.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/atlas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/basic_constructors.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/circulant.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/de_bruijn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/famous.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/full.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/generalized_petersen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/kautz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/lattices.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/lcf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/linegraph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/prufer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/regular.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/barabasi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/callaway_traits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/chung_lu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/citations.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_degree_sequence.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/correlated.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_mr-connected.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/degree_sequence.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/dotproduct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/establishment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/erdos_renyi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/forestfire.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/grg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/growing_random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/islands.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/k_regular.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/preference.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/recent_degree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/sbm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/static_fitness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/watts_strogatz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/betweenness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/centrality_other.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/centralization.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/closeness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/coreness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/eigenvector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/hub_authority.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/pagerank.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/centrality/truss.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/centrality/prpack.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/cliquer_wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/maximal_cliques.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/cliques.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/glet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/community_misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/edge_betweenness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/fast_modularity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/fluid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/infomap/infomap_FlowGraph.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/infomap/infomap.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/label_propagation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/infomap/infomap_Greedy.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/leading_eigenvector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/leiden.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/louvain.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/modularity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/optimal_modularity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/clustertool.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/NetDataTypes.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/NetRoutines.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/pottsmodel_2.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/voronoi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_communities.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_heap.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/cohesive_blocks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/components.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/separators.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/reachability.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/cycles/simple_cycles.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/flow/flow.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/flow/flow_conversion.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/flow/st-cuts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/hrg/hrg_types.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/hrg/hrg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/dimacs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/dl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/dot.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/edgelist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/graphml.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/gml-tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/gml.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/leda.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/graphdb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/lgl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/ncol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/pajek.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parse_utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/dl-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/dl-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/gml-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/gml-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/lgl-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/lgl-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/ncol-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/ncol-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/pajek-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/pajek-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/align.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/circular.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/davidson_harel.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/DensityGrid.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/DensityGrid_3d.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_graph_3d.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_layout.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/fruchterman_reingold.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_layout_3d.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/gem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/graphopt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/kamada_kawai.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/large_graph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/layout_bipartite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/layout_grid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/layout_random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/mds.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/merge_dla.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/merge_grid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/reingold_tilford.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/sugiyama.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/umap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/add_edge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/complementer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/compose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/connect_neighborhood.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/contract.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/difference.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/disjoint_union.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/intersection.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/join.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/misc_internal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/permute.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/products.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/reverse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/rewire.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/rewire_edges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/simplify.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/subgraph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/union.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/all_shortest_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/astar.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/bellman_ford.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/dijkstra.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/distances.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/eulerian.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/floyd_warshall.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/histogram.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/johnson.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/random_walk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/shortest_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/simple_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/sparsifier.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/voronoi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/unweighted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/widest_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/basic_properties.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/complete.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/constraint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/dag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/convergence_degree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/degrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/ecc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/girth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/loops.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/multiplicity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/neighborhood.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/perfect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/spectral.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/triangles.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/isomorphism/bliss.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/isoclasses.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/lad.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/isomorphism_misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/queries.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/vf2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/bipartite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/chordality.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/coloring.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/cocitation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/conversion.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/cycle_bases.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/misc/degree_sequence.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/embedding.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/feedback_arc_set.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/graphicality.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/matching.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/mixing.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/motifs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/misc/order_cycle.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/other.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/power_law_fit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/scan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/sir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/spanning_trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/glpk_support.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/hacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/lsap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/qsort_r.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/qsort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object src/CMakeFiles/igraph.dir/version.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX static library libigraph.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object tests/CMakeFiles/test_utilities.dir/unit/test_utilities.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_utilities
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_edgelist_seed_corpus.zip /src/igraph/fuzzing/test_inputs/t1.el /src/igraph/fuzzing/test_inputs/t2.el /src/igraph/fuzzing/test_inputs/t3.el /src/igraph/fuzzing/test_inputs/t4.el /src/igraph/fuzzing/test_inputs/t5.el
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t1.el (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t2.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t3.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t4.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t5.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow_seed_corpus.zip /src/igraph/examples/simple/ak-4102.max /src/igraph/tests/unit/ak-4102.max /src/igraph/fuzzing/test_inputs/simple.max
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/ak-4102.max (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/ak-4102.max (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/simple.max (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_dl_seed_corpus.zip /src/igraph/examples/simple/edgelist1.dl /src/igraph/examples/simple/edgelist2.dl /src/igraph/examples/simple/edgelist3.dl /src/igraph/examples/simple/edgelist4.dl /src/igraph/examples/simple/edgelist5.dl /src/igraph/examples/simple/edgelist6.dl /src/igraph/examples/simple/edgelist7.dl /src/igraph/examples/simple/fullmatrix1.dl /src/igraph/examples/simple/fullmatrix2.dl /src/igraph/examples/simple/fullmatrix3.dl /src/igraph/examples/simple/fullmatrix4.dl /src/igraph/examples/simple/nodelist1.dl /src/igraph/examples/simple/nodelist2.dl /src/igraph/tests/unit/input.dl '/src/igraph/fuzzing/test_inputs/*.dl'
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.dl
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist1.dl (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist2.dl (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist3.dl (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist4.dl (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist5.dl (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist6.dl (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist7.dl (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix1.dl (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix2.dl (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix3.dl (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix4.dl (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/nodelist1.dl (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/nodelist2.dl (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/input.dl (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_gml_seed_corpus.zip /src/igraph/examples/simple/celegansneural.gml /src/igraph/examples/simple/karate.gml /src/igraph/examples/simple/weighted.gml /src/igraph/tests/regression/bug_2497.gml /src/igraph/tests/regression/invalid1.gml /src/igraph/tests/regression/invalid2.gml /src/igraph/tests/regression/invalid4.gml /src/igraph/tests/regression/invalid5.gml /src/igraph/tests/regression/invalid6.gml /src/igraph/tests/unit/graph1.gml /src/igraph/tests/unit/graph2.gml /src/igraph/tests/unit/graph3.gml /src/igraph/fuzzing/test_inputs/graph1.gml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/celegansneural.gml (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/karate.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/weighted.gml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2497.gml (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.gml (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph1.gml (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph2.gml (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph3.gml (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.gml (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_graphdb_seed_corpus.zip /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A14 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A22 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A00 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A05 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A11 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A37 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A43 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A05 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A09 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A17 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A11 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A16 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A22 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A32 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A37 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A41 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A00 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A04 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A12 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A18 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A26 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A31 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A27 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A32 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A46 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A54 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.A51 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.A59 /src/igraph/fuzzing/test_inputs/si2_b06m_s80.A03 /src/igraph/fuzzing/test_inputs/si2_b06m_s80.A56 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B14 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B18 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B23 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B97 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B54 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B61 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B65 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B02 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B08 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B16 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B07 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B15 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B26 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B54 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B60 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B94 /src/igraph/fuzzing/test_inputs/si2_b06m_s100.B93 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B02 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B42 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B72 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.B00 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.B16 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.B74 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.B95 /src/igraph/examples/simple/iso_b03_m1000.A00
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A14 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A22 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A00 (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A05 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A11 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A37 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A43 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A05 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A09 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A17 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A11 (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A16 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A22 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A32 (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A37 (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A41 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A00 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A04 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A12 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A18 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A26 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A31 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A27 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A32 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A46 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A54 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.A51 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.A59 (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s80.A03 (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s80.A56 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B14 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B18 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B23 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B97 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B54 (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B61 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B65 (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B02 (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B08 (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B16 (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B07 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B15 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B26 (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B54 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B60 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B94 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s100.B93 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B02 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B42 (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B72 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.B00 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.B16 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.B74 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.B95 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/iso_b03_m1000.A00 (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_graphml_seed_corpus.zip /src/igraph/examples/simple/test.graphml /src/igraph/tests/unit/test.graphml /src/igraph/tests/regression/bug_1970.graphml /src/igraph/tests/regression/bug_2506_1.graphml /src/igraph/tests/regression/bug_2506_2.graphml /src/igraph/tests/regression/bug_2506_3.graphml /src/igraph/tests/regression/cattr_bool_bug.graphml /src/igraph/tests/regression/cattr_bool_bug2.graphml /src/igraph/tests/regression/invalid1.graphml /src/igraph/tests/regression/invalid2.graphml /src/igraph/tests/regression/invalid3.graphml /src/igraph/tests/regression/invalid4.graphml /src/igraph/tests/regression/invalid5.graphml /src/igraph/tests/regression/invalid6.graphml /src/igraph/fuzzing/test_inputs/wa1.graphml /src/igraph/fuzzing/test_inputs/wa2.graphml /src/igraph/fuzzing/test_inputs/wa3.graphml /src/igraph/fuzzing/test_inputs/wa4.graphml /src/igraph/fuzzing/test_inputs/wa5.graphml /src/igraph/fuzzing/test_inputs/wa6.graphml /src/igraph/fuzzing/test_inputs/wa7.graphml /src/igraph/fuzzing/test_inputs/yfiles.graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_1970.graphml (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_1.graphml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_2.graphml (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_3.graphml (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug.graphml (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug2.graphml (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.graphml (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.graphml (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid3.graphml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.graphml (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.graphml (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.graphml (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa1.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa2.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa3.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa4.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa5.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa6.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa7.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/yfiles.graphml (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_lgl_seed_corpus.zip /src/igraph/examples/simple/igraph_read_graph_lgl-1.lgl /src/igraph/examples/simple/igraph_read_graph_lgl-2.lgl /src/igraph/examples/simple/igraph_read_graph_lgl-3.lgl '/src/igraph/tests/unit/*.lgl' '/src/igraph/fuzzing/test_inputs/*.lgl'
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/tests/unit/*.lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-1.lgl (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-2.lgl (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-3.lgl (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_ncol_seed_corpus.zip '/src/igraph/examples/simple/*.ncol' '/src/igraph/tests/unit/*.ncol' /src/igraph/fuzzing/test_inputs/graph1.ncol /src/igraph/fuzzing/test_inputs/graph2.ncol /src/igraph/fuzzing/test_inputs/graph3.ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/examples/simple/*.ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/tests/unit/*.ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.ncol (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph2.ncol (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph3.ncol (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_pajek_seed_corpus.zip /src/igraph/examples/simple/links.net /src/igraph/tests/unit/bipartite.net /src/igraph/tests/unit/pajek1.net /src/igraph/tests/unit/pajek2.net /src/igraph/tests/unit/pajek3.net /src/igraph/tests/unit/pajek4.net /src/igraph/tests/unit/pajek5.net /src/igraph/tests/unit/pajek6.net /src/igraph/tests/unit/pajek_arcslist.net /src/igraph/tests/unit/pajek_bip.net /src/igraph/tests/unit/pajek_bip2.net /src/igraph/tests/unit/pajek_edgeslist.net /src/igraph/tests/unit/pajek_signed.net /src/igraph/tests/regression/invalid_pajek1.net /src/igraph/tests/regression/invalid_pajek2.net /src/igraph/tests/regression/invalid_pajek3.net '/src/igraph/fuzzing/test_inputs/*.net'
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.net
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/links.net (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/bipartite.net (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek1.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek2.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek3.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek4.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek5.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek6.net (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_arcslist.net (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_bip.net (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_bip2.net (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_edgeslist.net (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_signed.net (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek1.net (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek2.net (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek3.net (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/write_all_gml_seed_corpus.zip /src/igraph/examples/simple/celegansneural.gml /src/igraph/examples/simple/karate.gml /src/igraph/examples/simple/weighted.gml /src/igraph/tests/regression/bug_2497.gml /src/igraph/tests/regression/invalid1.gml /src/igraph/tests/regression/invalid2.gml /src/igraph/tests/regression/invalid4.gml /src/igraph/tests/regression/invalid5.gml /src/igraph/tests/regression/invalid6.gml /src/igraph/tests/unit/graph1.gml /src/igraph/tests/unit/graph2.gml /src/igraph/tests/unit/graph3.gml /src/igraph/fuzzing/test_inputs/graph1.gml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/celegansneural.gml (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/karate.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/weighted.gml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2497.gml (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.gml (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph1.gml (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph2.gml (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph3.gml (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.gml (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml_seed_corpus.zip /src/igraph/examples/simple/test.graphml /src/igraph/tests/unit/test.graphml /src/igraph/tests/regression/bug_1970.graphml /src/igraph/tests/regression/bug_2506_1.graphml /src/igraph/tests/regression/bug_2506_2.graphml /src/igraph/tests/regression/bug_2506_3.graphml /src/igraph/tests/regression/cattr_bool_bug.graphml /src/igraph/tests/regression/cattr_bool_bug2.graphml /src/igraph/tests/regression/invalid1.graphml /src/igraph/tests/regression/invalid2.graphml /src/igraph/tests/regression/invalid3.graphml /src/igraph/tests/regression/invalid4.graphml /src/igraph/tests/regression/invalid5.graphml /src/igraph/tests/regression/invalid6.graphml /src/igraph/fuzzing/test_inputs/wa1.graphml /src/igraph/fuzzing/test_inputs/wa2.graphml /src/igraph/fuzzing/test_inputs/wa3.graphml /src/igraph/fuzzing/test_inputs/wa4.graphml /src/igraph/fuzzing/test_inputs/wa5.graphml /src/igraph/fuzzing/test_inputs/wa6.graphml /src/igraph/fuzzing/test_inputs/wa7.graphml /src/igraph/fuzzing/test_inputs/yfiles.graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_1970.graphml (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_1.graphml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_2.graphml (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_3.graphml (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug.graphml (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug2.graphml (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.graphml (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.graphml (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid3.graphml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.graphml (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.graphml (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.graphml (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa1.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa2.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa3.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa4.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa5.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa6.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa7.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/yfiles.graphml (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ /src/deps/bin/xml2-config --cflags --libs
Step #6 - "compile-libfuzzer-introspector-x86_64": + XML2_FLAGS='-I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='read_edgelist read_dl read_gml read_graphdb read_graphml read_lgl read_ncol read_pajek bliss edge_connectivity vertex_connectivity vertex_separators basic_properties_directed basic_properties_undirected linear_algos_directed linear_algos_undirected centrality community weighted_centrality weighted_community misc_algos misc_algos_weighted'
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' undefined ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='read_edgelist read_dl read_gml read_graphdb read_graphml read_lgl read_ncol read_pajek bliss edge_connectivity vertex_connectivity vertex_separators basic_properties_directed basic_properties_undirected linear_algos_directed linear_algos_undirected centrality community weighted_centrality weighted_community misc_algos misc_algos_weighted read_dimacs_flow write_all_gml write_all_graphml'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_edgelist.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_edgelist.o -c ./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_edgelist.o -o /workspace/out/libfuzzer-introspector-x86_64/read_edgelist ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : Logging next yaml tile to /src/fuzzerLogFile-0-AA815EOy7v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_dl.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_dl.o -c ./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_dl.o -o /workspace/out/libfuzzer-introspector-x86_64/read_dl ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Logging next yaml tile to /src/fuzzerLogFile-0-1bc74cUR5I.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_gml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_gml.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_gml.o -c ./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_gml.o -o /workspace/out/libfuzzer-introspector-x86_64/read_gml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:56 : Logging next yaml tile to /src/fuzzerLogFile-0-PWKuInxgop.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_graphdb.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_graphdb.o -c ./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_graphdb.o -o /workspace/out/libfuzzer-introspector-x86_64/read_graphdb ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:58 : Logging next yaml tile to /src/fuzzerLogFile-0-7vieoz4KaK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_graphml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_graphml.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_graphml.o -c ./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_graphml.o -o /workspace/out/libfuzzer-introspector-x86_64/read_graphml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:01 : Logging next yaml tile to /src/fuzzerLogFile-0-PCCumeh7o2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_lgl.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_lgl.o -c ./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_lgl.o -o /workspace/out/libfuzzer-introspector-x86_64/read_lgl ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Logging next yaml tile to /src/fuzzerLogFile-0-iaqxIqpiyt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_ncol.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_ncol.o -c ./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_ncol.o -o /workspace/out/libfuzzer-introspector-x86_64/read_ncol ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : Logging next yaml tile to /src/fuzzerLogFile-0-CQES9x4Fa8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_pajek.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_pajek.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_pajek.o -c ./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_pajek.o -o /workspace/out/libfuzzer-introspector-x86_64/read_pajek ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:15 : Logging next yaml tile to /src/fuzzerLogFile-0-EOdgxsAsrm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/bliss.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o bliss.o -c ./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer bliss.o -o /workspace/out/libfuzzer-introspector-x86_64/bliss ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:17 : Logging next yaml tile to /src/fuzzerLogFile-0-60BjyWf2XO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/edge_connectivity.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o edge_connectivity.o -c ./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer edge_connectivity.o -o /workspace/out/libfuzzer-introspector-x86_64/edge_connectivity ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:23 : Logging next yaml tile to /src/fuzzerLogFile-0-71G6SP18NB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/vertex_connectivity.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o vertex_connectivity.o -c ./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer vertex_connectivity.o -o /workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Logging next yaml tile to /src/fuzzerLogFile-0-nK9hHIlCoh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/vertex_separators.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o vertex_separators.o -c ./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer vertex_separators.o -o /workspace/out/libfuzzer-introspector-x86_64/vertex_separators ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Logging next yaml tile to /src/fuzzerLogFile-0-iOtSpQop7Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/basic_properties_directed.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o basic_properties_directed.o -c ./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer basic_properties_directed.o -o /workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Logging next yaml tile to /src/fuzzerLogFile-0-cY4Ix70eia.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/basic_properties_undirected.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o basic_properties_undirected.o -c ./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer basic_properties_undirected.o -o /workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : Logging next yaml tile to /src/fuzzerLogFile-0-zqWoTeEk5f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:41 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/linear_algos_directed.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o linear_algos_directed.o -c ./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer linear_algos_directed.o -o /workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Logging next yaml tile to /src/fuzzerLogFile-0-i4RKMUynPt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/linear_algos_undirected.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o linear_algos_undirected.o -c ./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer linear_algos_undirected.o -o /workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:53 : Logging next yaml tile to /src/fuzzerLogFile-0-sHGTJcgBJS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/centrality.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o centrality.o -c ./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer centrality.o -o /workspace/out/libfuzzer-introspector-x86_64/centrality ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:02 : Logging next yaml tile to /src/fuzzerLogFile-0-I3g4Ulu36k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/community.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o community.o -c ./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer community.o -o /workspace/out/libfuzzer-introspector-x86_64/community ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Logging next yaml tile to /src/fuzzerLogFile-0-GCec3i5nxZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/weighted_centrality.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o weighted_centrality.o -c ./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer weighted_centrality.o -o /workspace/out/libfuzzer-introspector-x86_64/weighted_centrality ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:13 : Logging next yaml tile to /src/fuzzerLogFile-0-qfAZZBNvWX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/weighted_community.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o weighted_community.o -c ./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer weighted_community.o -o /workspace/out/libfuzzer-introspector-x86_64/weighted_community ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:19 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:19 : Logging next yaml tile to /src/fuzzerLogFile-0-i0CVIKrqqi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/misc_algos.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o misc_algos.o -c ./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer misc_algos.o -o /workspace/out/libfuzzer-introspector-x86_64/misc_algos ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:25 : Logging next yaml tile to /src/fuzzerLogFile-0-Jz387IuvkO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/misc_algos_weighted.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o misc_algos_weighted.o -c ./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer misc_algos_weighted.o -o /workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:31 : Logging next yaml tile to /src/fuzzerLogFile-0-Aw1fjbbHYe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_dimacs_flow.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_dimacs_flow.o -c ./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_dimacs_flow.o -o /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Logging next yaml tile to /src/fuzzerLogFile-0-xGMzRW8mFg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/write_all_gml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o write_all_gml.o -c ./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer write_all_gml.o -o /workspace/out/libfuzzer-introspector-x86_64/write_all_gml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Logging next yaml tile to /src/fuzzerLogFile-0-Dm62cls8H0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/write_all_graphml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o write_all_graphml.o -c ./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer write_all_graphml.o -o /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Logging next yaml tile to /src/fuzzerLogFile-0-XBv1TXPtNt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=77b5ca8efa5b90d60dd828cdad0ffef76b881d74c86a6e32e145bea11fd9db9a
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-u3g1acd4/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data' and '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PCCumeh7o2.data' and '/src/inspector/fuzzerLogFile-0-PCCumeh7o2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data' and '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data' and '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data' and '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data' and '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data' and '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jz387IuvkO.data' and '/src/inspector/fuzzerLogFile-0-Jz387IuvkO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data' and '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data' and '/src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data' and '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data' and '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cY4Ix70eia.data' and '/src/inspector/fuzzerLogFile-0-cY4Ix70eia.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data' and '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data' and '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.yaml' and '/src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.yaml' and '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.yaml' and '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.yaml' and '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.yaml' and '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.yaml' and '/src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.yaml' and '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.yaml' and '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.yaml' and '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.yaml' and '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.yaml' and '/src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.yaml' and '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.yaml' and '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.yaml' and '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.yaml' and '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.037 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/weighted_community is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_gml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/weighted_centrality is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_edgelist is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/community is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_graphml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bliss is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_connectivity is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_lgl is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/write_all_gml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc_algos is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_ncol is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_graphdb is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_dl is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/centrality is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_pajek is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vertex_separators is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.093 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i0CVIKrqqi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.126 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PWKuInxgop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.179 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qfAZZBNvWX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.207 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AA815EOy7v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.258 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GCec3i5nxZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.325 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Aw1fjbbHYe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.395 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sHGTJcgBJS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.478 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PCCumeh7o2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.526 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nK9hHIlCoh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.556 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xGMzRW8mFg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.612 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-60BjyWf2XO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.646 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zqWoTeEk5f
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.692 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-71G6SP18NB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.723 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iaqxIqpiyt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.811 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dm62cls8H0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.863 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jz387IuvkO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.894 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CQES9x4Fa8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.922 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7vieoz4KaK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:08.952 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1bc74cUR5I
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.040 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XBv1TXPtNt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.109 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i4RKMUynPt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cY4Ix70eia
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.193 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I3g4Ulu36k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EOdgxsAsrm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.391 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iOtSpQop7Z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.392 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/weighted_community', 'fuzzer_log_file': 'fuzzerLogFile-0-i0CVIKrqqi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_gml', 'fuzzer_log_file': 'fuzzerLogFile-0-PWKuInxgop'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/weighted_centrality', 'fuzzer_log_file': 'fuzzerLogFile-0-qfAZZBNvWX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_edgelist', 'fuzzer_log_file': 'fuzzerLogFile-0-AA815EOy7v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/community', 'fuzzer_log_file': 'fuzzerLogFile-0-GCec3i5nxZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted', 'fuzzer_log_file': 'fuzzerLogFile-0-Aw1fjbbHYe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected', 'fuzzer_log_file': 'fuzzerLogFile-0-sHGTJcgBJS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_graphml', 'fuzzer_log_file': 'fuzzerLogFile-0-PCCumeh7o2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity', 'fuzzer_log_file': 'fuzzerLogFile-0-nK9hHIlCoh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow', 'fuzzer_log_file': 'fuzzerLogFile-0-xGMzRW8mFg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bliss', 'fuzzer_log_file': 'fuzzerLogFile-0-60BjyWf2XO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected', 'fuzzer_log_file': 'fuzzerLogFile-0-zqWoTeEk5f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_connectivity', 'fuzzer_log_file': 'fuzzerLogFile-0-71G6SP18NB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_lgl', 'fuzzer_log_file': 'fuzzerLogFile-0-iaqxIqpiyt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/write_all_gml', 'fuzzer_log_file': 'fuzzerLogFile-0-Dm62cls8H0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc_algos', 'fuzzer_log_file': 'fuzzerLogFile-0-Jz387IuvkO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_ncol', 'fuzzer_log_file': 'fuzzerLogFile-0-CQES9x4Fa8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_graphdb', 'fuzzer_log_file': 'fuzzerLogFile-0-7vieoz4KaK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_dl', 'fuzzer_log_file': 'fuzzerLogFile-0-1bc74cUR5I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/write_all_graphml', 'fuzzer_log_file': 'fuzzerLogFile-0-XBv1TXPtNt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed', 'fuzzer_log_file': 'fuzzerLogFile-0-i4RKMUynPt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed', 'fuzzer_log_file': 'fuzzerLogFile-0-cY4Ix70eia'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/centrality', 'fuzzer_log_file': 'fuzzerLogFile-0-I3g4Ulu36k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_pajek', 'fuzzer_log_file': 'fuzzerLogFile-0-EOdgxsAsrm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vertex_separators', 'fuzzer_log_file': 'fuzzerLogFile-0-iOtSpQop7Z'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.395 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.551 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.551 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.551 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.551 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.562 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.563 INFO data_loader - load_all_profiles: - found 25 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:09.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.689 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:10.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:13.546 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:13.582 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:13.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:13.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.671 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:14.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.557 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:15.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:16.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:16.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:16.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:17.436 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:17.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:17.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:17.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:17.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:19.398 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:19.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:20.469 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:20.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:20.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:20.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:21.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:21.512 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:21.997 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:22.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:22.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:22.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:22.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:22.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:22.991 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:23.345 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:23.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:23.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:23.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:23.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:23.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.593 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.741 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.818 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:24.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:25.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.458 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:26.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:27.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:27.219 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:27.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:27.699 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:27.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:27.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:28.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:29.346 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:29.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:30.709 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:31.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:32.445 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:32.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:34.719 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:35.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.038 INFO analysis - load_data_files: Found 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iaqxIqpiyt.data with fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CQES9x4Fa8.data with fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nK9hHIlCoh.data with fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-71G6SP18NB.data with fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jz387IuvkO.data with fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i0CVIKrqqi.data with fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xGMzRW8mFg.data with fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cY4Ix70eia.data with fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I3g4Ulu36k.data with fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PCCumeh7o2.data with fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qfAZZBNvWX.data with fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XBv1TXPtNt.data with fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AA815EOy7v.data with fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i4RKMUynPt.data with fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PWKuInxgop.data with fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zqWoTeEk5f.data with fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dm62cls8H0.data with fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1bc74cUR5I.data with fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EOdgxsAsrm.data with fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Aw1fjbbHYe.data with fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GCec3i5nxZ.data with fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7vieoz4KaK.data with fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-60BjyWf2XO.data with fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iOtSpQop7Z.data with fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sHGTJcgBJS.data with fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.040 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.085 INFO fuzzer_profile - accummulate_profile: read_lgl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.098 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.098 INFO fuzzer_profile - accummulate_profile: read_lgl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.100 INFO fuzzer_profile - accummulate_profile: read_lgl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.101 INFO fuzzer_profile - accummulate_profile: read_ncol: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.105 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_lgl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.115 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.115 INFO fuzzer_profile - accummulate_profile: read_ncol: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.117 INFO fuzzer_profile - accummulate_profile: read_ncol: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.119 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.122 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_ncol.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.135 INFO fuzzer_profile - accummulate_profile: edge_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.146 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.146 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.150 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.150 INFO fuzzer_profile - accummulate_profile: misc_algos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.154 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.162 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.162 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.165 INFO fuzzer_profile - accummulate_profile: weighted_community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.166 INFO fuzzer_profile - accummulate_profile: edge_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.170 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.177 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.177 INFO fuzzer_profile - accummulate_profile: misc_algos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.181 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.183 INFO fuzzer_profile - accummulate_profile: misc_algos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.187 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.192 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.192 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.193 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.196 INFO fuzzer_profile - accummulate_profile: read_lgl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.196 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.197 INFO fuzzer_profile - accummulate_profile: read_lgl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.197 INFO fuzzer_profile - accummulate_profile: read_lgl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.197 INFO fuzzer_profile - accummulate_profile: read_lgl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.199 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.199 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dimacs_flow.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.200 INFO fuzzer_profile - accummulate_profile: read_lgl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.200 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.200 INFO fuzzer_profile - accummulate_profile: weighted_community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.206 INFO fuzzer_profile - accummulate_profile: read_ncol: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.207 INFO fuzzer_profile - accummulate_profile: read_ncol: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.207 INFO fuzzer_profile - accummulate_profile: read_ncol: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.207 INFO fuzzer_profile - accummulate_profile: read_ncol: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.209 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.209 INFO fuzzer_profile - accummulate_profile: read_ncol: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.210 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.210 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.212 INFO fuzzer_profile - accummulate_profile: centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.212 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.214 INFO fuzzer_profile - accummulate_profile: weighted_community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.217 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.219 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.228 INFO fuzzer_profile - accummulate_profile: read_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.232 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.233 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.233 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.233 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.235 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.235 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.242 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.242 INFO fuzzer_profile - accummulate_profile: centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.251 INFO fuzzer_profile - accummulate_profile: centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.256 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.263 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.265 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.265 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.265 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.268 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.269 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.285 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.286 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.287 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.287 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.290 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.290 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.290 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.291 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.291 INFO fuzzer_profile - accummulate_profile: edge_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.291 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.293 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.293 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.319 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.319 INFO fuzzer_profile - accummulate_profile: read_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.330 INFO fuzzer_profile - accummulate_profile: weighted_centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.345 INFO fuzzer_profile - accummulate_profile: read_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.349 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.362 INFO fuzzer_profile - accummulate_profile: misc_algos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.363 INFO fuzzer_profile - accummulate_profile: misc_algos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.364 INFO fuzzer_profile - accummulate_profile: misc_algos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.364 INFO fuzzer_profile - accummulate_profile: misc_algos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.367 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.368 INFO fuzzer_profile - accummulate_profile: misc_algos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.370 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.370 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.380 INFO fuzzer_profile - accummulate_profile: weighted_centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.384 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.425 INFO fuzzer_profile - accummulate_profile: write_all_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.436 INFO fuzzer_profile - accummulate_profile: centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.439 INFO fuzzer_profile - accummulate_profile: centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.439 INFO fuzzer_profile - accummulate_profile: centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.440 INFO fuzzer_profile - accummulate_profile: centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.443 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.444 INFO fuzzer_profile - accummulate_profile: centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.487 INFO fuzzer_profile - accummulate_profile: read_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.490 INFO fuzzer_profile - accummulate_profile: read_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.491 INFO fuzzer_profile - accummulate_profile: read_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.491 INFO fuzzer_profile - accummulate_profile: read_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.497 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.498 INFO fuzzer_profile - accummulate_profile: read_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.508 INFO fuzzer_profile - accummulate_profile: weighted_community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.511 INFO fuzzer_profile - accummulate_profile: weighted_community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.512 INFO fuzzer_profile - accummulate_profile: weighted_community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.512 INFO fuzzer_profile - accummulate_profile: read_edgelist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.513 INFO fuzzer_profile - accummulate_profile: weighted_community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.516 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.518 INFO fuzzer_profile - accummulate_profile: weighted_community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.522 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.522 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.523 INFO fuzzer_profile - accummulate_profile: read_edgelist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.530 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_edgelist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.532 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.532 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.559 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.559 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.560 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.560 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.560 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.561 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.561 INFO fuzzer_profile - accummulate_profile: read_edgelist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.562 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.563 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.563 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.566 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.567 INFO fuzzer_profile - accummulate_profile: weighted_centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.567 INFO fuzzer_profile - accummulate_profile: write_all_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.572 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.775 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.822 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.822 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.844 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.849 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.856 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.861 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.861 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.862 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.867 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.868 INFO fuzzer_profile - accummulate_profile: write_all_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.884 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.903 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.903 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.905 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.910 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.951 INFO fuzzer_profile - accummulate_profile: read_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.966 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.966 INFO fuzzer_profile - accummulate_profile: read_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.969 INFO fuzzer_profile - accummulate_profile: read_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.974 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.988 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.989 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.989 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.989 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.991 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.991 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.107 INFO fuzzer_profile - accummulate_profile: read_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.108 INFO fuzzer_profile - accummulate_profile: read_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.109 INFO fuzzer_profile - accummulate_profile: read_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.109 INFO fuzzer_profile - accummulate_profile: read_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.111 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.112 INFO fuzzer_profile - accummulate_profile: read_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.117 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.122 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.122 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.123 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.127 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.128 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.169 INFO fuzzer_profile - accummulate_profile: write_all_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.263 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.263 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.302 INFO fuzzer_profile - accummulate_profile: write_all_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.306 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.585 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.589 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.590 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.590 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.595 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:48.596 INFO fuzzer_profile - accummulate_profile: write_all_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.761 INFO fuzzer_profile - accummulate_profile: read_pajek: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.763 INFO fuzzer_profile - accummulate_profile: read_dl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.774 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.775 INFO fuzzer_profile - accummulate_profile: read_pajek: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.777 INFO fuzzer_profile - accummulate_profile: read_pajek: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.778 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.779 INFO fuzzer_profile - accummulate_profile: read_dl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.781 INFO fuzzer_profile - accummulate_profile: read_dl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.782 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_pajek.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.786 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.871 INFO fuzzer_profile - accummulate_profile: read_dl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.872 INFO fuzzer_profile - accummulate_profile: read_dl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.872 INFO fuzzer_profile - accummulate_profile: read_dl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.872 INFO fuzzer_profile - accummulate_profile: read_dl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.874 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.875 INFO fuzzer_profile - accummulate_profile: read_dl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.903 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.919 INFO fuzzer_profile - accummulate_profile: read_pajek: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.920 INFO fuzzer_profile - accummulate_profile: read_pajek: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.920 INFO fuzzer_profile - accummulate_profile: read_pajek: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.920 INFO fuzzer_profile - accummulate_profile: read_pajek: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.922 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.922 INFO fuzzer_profile - accummulate_profile: read_pajek: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.952 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.952 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.961 INFO fuzzer_profile - accummulate_profile: read_graphdb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.969 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.970 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.970 INFO fuzzer_profile - accummulate_profile: read_graphdb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.973 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.975 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphdb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.978 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.978 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos_weighted.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.993 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.994 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.994 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.994 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.995 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:50.995 INFO fuzzer_profile - accummulate_profile: read_graphdb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.067 INFO fuzzer_profile - accummulate_profile: community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.100 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.100 INFO fuzzer_profile - accummulate_profile: community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.110 INFO fuzzer_profile - accummulate_profile: community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.115 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.138 INFO fuzzer_profile - accummulate_profile: bliss: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.168 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.168 INFO fuzzer_profile - accummulate_profile: bliss: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.174 INFO fuzzer_profile - accummulate_profile: bliss: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.178 INFO fuzzer_profile - accummulate_profile: vertex_separators: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.180 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bliss.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.195 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.199 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.200 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.200 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.204 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.205 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.219 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.219 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.225 INFO fuzzer_profile - accummulate_profile: vertex_separators: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.230 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_separators.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.259 INFO fuzzer_profile - accummulate_profile: bliss: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.259 INFO fuzzer_profile - accummulate_profile: bliss: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.260 INFO fuzzer_profile - accummulate_profile: bliss: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.260 INFO fuzzer_profile - accummulate_profile: bliss: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.263 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.264 INFO fuzzer_profile - accummulate_profile: bliss: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.356 INFO fuzzer_profile - accummulate_profile: community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.358 INFO fuzzer_profile - accummulate_profile: community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.359 INFO fuzzer_profile - accummulate_profile: community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.359 INFO fuzzer_profile - accummulate_profile: community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.362 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.363 INFO fuzzer_profile - accummulate_profile: community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.455 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.457 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.458 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.458 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.461 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:51.462 INFO fuzzer_profile - accummulate_profile: vertex_separators: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.594 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.637 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.637 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.647 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.652 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.935 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.938 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.939 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.939 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.942 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:57:54.943 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:23.727 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:23.730 INFO project_profile - __init__: Creating merged profile of 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:23.731 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:23.733 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:23.748 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.192 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1285:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.362 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1292:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1297:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1303:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1305:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1310:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1317:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1320:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1328:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1339:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:1338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1347:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1354:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1356:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1360:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1361:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1362:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1364:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1366:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1367:1361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1369:1363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.363 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1371:1365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1372:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1375:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1376:1370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1378:1372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1379:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1381:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1382:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1383:1377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1384:1378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1385:1379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1386:1380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1387:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1389:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1390:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1391:1385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1392:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1393:1387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1394:1388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1395:1389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1397:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1398:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1400:1394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1402:1396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1403:1397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1404:1398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1405:1399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1406:1400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1408:1402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1409:1403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1411:1405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1412:1406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1413:1407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1415:1409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1417:1411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1418:1412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1423:1417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1424:1418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1425:1419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1426:1420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1428:1422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1430:1424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1431:1425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1432:1426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1433:1427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1434:1428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1435:1429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1436:1430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.364 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1437:1431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1438:1432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1439:1433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1440:1434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1441:1435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1442:1436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1443:1437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1444:1438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1445:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1447:1441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1448:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1456:1450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1457:1451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1458:1452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1459:1453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1461:1455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1462:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1463:1457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1464:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1465:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1466:1460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1467:1461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1468:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1469:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1470:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1471:1465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1472:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1473:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1474:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1476:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1477:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1478:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2184:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2185:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2190:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2191:2185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2192:2186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2193:2187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2194:2188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2195:2189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2197:2191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2198:2192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2199:2193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2206:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2207:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2208:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2213:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2214:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1029:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.365 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1030:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1032:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1035:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1037:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1039:1034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1064:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1065:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1066:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1067:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1068:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1069:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1070:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1071:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1075:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1077:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1078:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1079:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1081:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1082:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1083:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1084:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1085:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1086:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1087:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1088:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1089:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1090:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1091:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1092:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1093:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1094:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1095:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1096:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1097:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1098:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1099:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1100:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1101:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1102:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1104:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1105:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1106:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1107:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1108:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1109:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1110:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1111:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1112:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1113:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1114:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1115:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.366 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1116:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1117:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1118:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1120:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1123:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1124:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1125:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1126:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1127:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1128:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1130:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1131:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1132:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1133:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1134:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1135:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1136:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1137:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1142:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1143:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1144:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1145:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1146:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1147:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1148:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1149:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1150:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1151:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1152:1147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1153:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1154:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1155:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1156:1151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1157:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1158:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:977:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:978:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:979:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:980:975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:981:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:983:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:984:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:985:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:986:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:987:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:988:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:990:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:991:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:992:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:993:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:994:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.367 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:996:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:997:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:998:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:999:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1000:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1001:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1003:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1004:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1005:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1006:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1007:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1008:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1009:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1011:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1012:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1013:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1014:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1015:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:955:950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:956:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:957:952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:959:954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:960:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:962:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:963:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1167:1162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1168:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1169:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1170:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1171:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1172:1167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1173:1168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1175:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1176:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1177:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.368 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1178:1173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:214:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:215:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:217:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:218:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:219:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:220:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:221:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:222:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:223:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:224:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:225:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:226:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:227:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:228:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: check_name:229:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.370 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.447 INFO project_profile - __init__: Line numbers are different in the same function: check_name:230:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.506 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.506 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_lgl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:58:50.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:05.104 INFO analysis - overlay_calltree_with_coverage: [+] found 101 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:05.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:05.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_dimacs_flow/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:05.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:05.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:05.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:12.965 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:12.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:12.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_ncol/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:12.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:12.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:12.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:27.587 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:27.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:27.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/vertex_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:27.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:27.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:27.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:39.205 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:39.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:39.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/basic_properties_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:39.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:39.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:39.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:49.387 INFO analysis - overlay_calltree_with_coverage: [+] found 83 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:49.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:49.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_edgelist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:49.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:49.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:49.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:55.999 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:56.005 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:56.005 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/misc_algos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:56.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:56.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 10:59:56.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:14.632 INFO analysis - overlay_calltree_with_coverage: [+] found 123 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:14.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:14.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:14.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:14.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:14.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:30.930 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:30.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:30.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/edge_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:30.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:30.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:30.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:43.540 INFO analysis - overlay_calltree_with_coverage: [+] found 72 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:43.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:43.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/weighted_community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:43.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:43.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:00:43.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:20.825 INFO analysis - overlay_calltree_with_coverage: [+] found 301 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:20.840 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:20.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:20.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:20.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:20.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:39.078 INFO analysis - overlay_calltree_with_coverage: [+] found 88 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:39.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:39.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/weighted_centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:39.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:39.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:39.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:59.232 INFO analysis - overlay_calltree_with_coverage: [+] found 152 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:59.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:59.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/basic_properties_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:59.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:59.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:01:59.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:09.490 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:09.509 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:09.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_graphdb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:09.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:09.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:09.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:15.435 INFO analysis - overlay_calltree_with_coverage: [+] found 21 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:15.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:15.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:15.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:15.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:15.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:32.876 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:32.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:32.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_dl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:32.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:32.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:32.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:46.237 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:46.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:46.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/read_pajek/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:46.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:46.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:02:46.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:02.548 INFO analysis - overlay_calltree_with_coverage: [+] found 93 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:02.571 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:02.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/linear_algos_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:02.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:02.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:02.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:23.182 INFO analysis - overlay_calltree_with_coverage: [+] found 235 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:23.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:23.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/write_all_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:23.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:23.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:23.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:49.004 INFO analysis - overlay_calltree_with_coverage: [+] found 243 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:49.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:49.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:49.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:49.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:03:49.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:14.603 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:14.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:14.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/vertex_separators/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:14.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:14.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:14.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:35.835 INFO analysis - overlay_calltree_with_coverage: [+] found 167 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:35.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:35.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/write_all_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:36.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:36.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:04:36.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:00.578 INFO analysis - overlay_calltree_with_coverage: [+] found 231 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:00.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:00.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/bliss/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:00.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:00.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:00.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:19.667 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:19.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:19.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/misc_algos_weighted/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:19.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:19.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:19.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:43.663 INFO analysis - overlay_calltree_with_coverage: [+] found 218 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:43.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:43.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250702/linear_algos_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:43.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:43.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:05:43.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:06.103 INFO analysis - overlay_calltree_with_coverage: [+] found 196 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:06.769 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:06.770 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:06.770 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:06.770 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:07.509 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:07.524 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.016 INFO html_report - create_all_function_table: Assembled a total of 6973 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.016 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.023 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.031 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1029 -- : 1029
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.033 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.714 INFO html_helpers - create_horisontal_calltree_image: Creating image read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (906 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.783 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.879 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.879 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.883 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.887 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.887 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.888 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.888 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:09.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.641 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.641 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.673 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.748 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.748 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.750 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.758 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1025 -- : 1025
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.759 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:12.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.089 INFO html_helpers - create_horisontal_calltree_image: Creating image read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.089 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (901 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.151 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.239 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.245 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.255 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1538 -- : 1538
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.257 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.258 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.774 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1406 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.832 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.832 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.923 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.928 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.936 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 976 -- : 976
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.938 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:13.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.239 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (883 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.300 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.300 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.388 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.392 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.397 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.397 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 507 -- : 507
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.397 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.565 INFO html_helpers - create_horisontal_calltree_image: Creating image read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.565 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (449 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.602 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.602 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.676 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.678 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.690 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2273 -- : 2273
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.693 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:14.694 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.385 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.385 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2064 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.467 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.467 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.570 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.576 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.592 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4060 -- : 4060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.597 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:15.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:16.874 INFO html_helpers - create_horisontal_calltree_image: Creating image centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:16.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3748 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:16.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:16.965 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.078 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.079 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.091 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.100 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.102 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1513 -- : 1513
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.102 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.103 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.575 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.575 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1381 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.630 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.630 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.724 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.729 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.747 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4225 -- : 4225
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.752 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:17.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:19.015 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:19.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3818 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.383 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.549 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.566 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.575 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1488 -- : 1488
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.577 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.578 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:22.579 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.042 INFO html_helpers - create_horisontal_calltree_image: Creating image read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.043 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1333 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.114 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.114 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.211 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.216 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.233 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4165 -- : 4165
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.238 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:23.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.537 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3832 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.639 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.639 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.764 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.778 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.785 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1179 -- : 1179
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.787 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:24.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.157 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1077 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.212 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.297 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.300 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.303 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 300 -- : 300
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.304 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.398 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (258 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.426 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.426 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.495 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.497 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.513 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4033 -- : 4033
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.518 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:25.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.716 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.799 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.909 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.927 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.933 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 832 -- : 832
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.934 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:26.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.188 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (722 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.242 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.330 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.331 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.331 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.331 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.331 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.331 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.334 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.342 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.344 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1421 -- : 1421
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.344 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.345 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.788 INFO html_helpers - create_horisontal_calltree_image: Creating image read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.788 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1266 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.850 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.942 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.948 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.973 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.981 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7272 -- : 7272
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.982 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:27.986 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.459 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6530 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.592 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.734 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.759 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.781 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6060 -- : 6060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.788 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:33.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.596 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5338 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.768 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.929 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.957 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.972 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.976 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3497 -- : 3497
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.976 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:35.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.038 INFO html_helpers - create_horisontal_calltree_image: Creating image community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3195 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.174 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.175 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.323 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.335 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.349 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.352 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2952 -- : 2952
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.353 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:37.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.282 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.283 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2720 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.377 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.490 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.496 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.518 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.523 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6060 -- : 6060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.524 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.528 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:38.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:43.822 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:43.823 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5338 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:43.974 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:43.974 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.126 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.153 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.160 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 772 -- : 772
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.388 INFO html_helpers - create_horisontal_calltree_image: Creating image bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.388 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.435 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.435 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.517 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.517 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.523 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.547 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6956 -- : 6956
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.555 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:44.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.693 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.695 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6221 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.828 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.828 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.969 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:46.994 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:47.010 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:47.014 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3775 -- : 3775
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:47.014 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:47.016 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.171 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.172 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3469 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.289 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.289 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.422 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.431 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.431 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:06:48.431 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:16.307 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:16.307 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7115 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:16.315 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:16.315 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:16.315 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:16.316 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.310 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.317 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.811 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.812 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7115 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.818 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 751 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.819 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:07:42.819 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:02.812 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:02.818 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:03.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:03.366 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7115 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:03.373 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 530 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:03.390 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:03.391 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:30.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:30.592 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:31.161 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSchemaValidateStream', 'xmlTextReaderNext', 'xmlTextReaderRelaxNGValidate'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:32.717 INFO html_report - create_all_function_table: Assembled a total of 6973 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:32.818 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.354 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.354 INFO engine_input - analysis_func: Generating input for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_reserve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.356 INFO engine_input - analysis_func: Generating input for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strvector_expand_if_full
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.358 INFO engine_input - analysis_func: Generating input for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_reserve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.360 INFO engine_input - analysis_func: Generating input for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.362 INFO engine_input - analysis_func: Generating input for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_eulerian
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_pop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_strong
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.364 INFO engine_input - analysis_func: Generating input for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_fget_integer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.366 INFO engine_input - analysis_func: Generating input for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_lazy_adjlist_get_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_random_walk_inclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.368 INFO engine_input - analysis_func: Generating input for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_random_bits_uint64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trans4_al_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6prpack13prpack_solver12solve_via_geEddiPKdS2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_closeness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_fill
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.371 INFO engine_input - analysis_func: Generating input for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_mincut_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.373 INFO engine_input - analysis_func: Generating input for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_spinglass
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10PottsModel14HeatBathLookupEdddj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_voronoi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.376 INFO engine_input - analysis_func: Generating input for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_mergedest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_empty
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.377 INFO engine_input - analysis_func: Generating input for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strength_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6prpack13prpack_solver12solve_via_geEddiPKdS2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_closeness_cutoff_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_harmonic_centrality_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.380 INFO engine_input - analysis_func: Generating input for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_chordal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_acyclic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_clear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.382 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.382 INFO engine_input - analysis_func: Generating input for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_input_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.383 INFO engine_input - analysis_func: Generating input for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_graphml_parser_state_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.386 INFO engine_input - analysis_func: Generating input for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_integer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_push_back_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_errorf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.388 INFO engine_input - analysis_func: Generating input for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_list_get_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_pajek_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_list_push_back_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.390 INFO engine_input - analysis_func: Generating input for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_sort
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_uint32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_list_clear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL41igraph_i_realize_directed_degree_sequenceP8igraph_tPK19igraph_vector_int_tS3_j23igraph_realize_degseq_t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_graph_list_clear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.393 INFO engine_input - analysis_func: Generating input for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_ncol_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.397 INFO engine_input - analysis_func: Generating input for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_community_leiden
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_voronoi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_label_propagation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.399 INFO engine_input - analysis_func: Generating input for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_connected_components
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.402 INFO engine_input - analysis_func: Generating input for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_ncol_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.405 INFO engine_input - analysis_func: Generating input for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss6BigNum8multiplyEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_120bliss_info_to_igraphEP19igraph_bliss_info_tRKN5bliss5StatsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_120bliss_info_to_igraphEP19igraph_bliss_info_tRKN5bliss5StatsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss13AbstractGraph6searchEbRNS_5StatsERKNSt3__18functionIFvjPKjEEERKNS4_IFbvEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss13AbstractGraph6searchEbRNS_5StatsERKNSt3__18functionIFvjPKjEEERKNS4_IFbvEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss6BigNum6assignEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss5Orbit12merge_orbitsEjj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.407 INFO engine_input - analysis_func: Generating input for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_kruskal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_null
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_append
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_pop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_avg_nearest_neighbor_degree_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_path_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.410 INFO engine_input - analysis_func: Generating input for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_unweighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_decompose_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_graphical_undirected_simple
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_unweighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.413 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.413 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.413 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.421 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:33.421 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.019 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.042 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.042 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.042 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.042 INFO annotated_cfg - analysis_func: Analysing: read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.045 INFO annotated_cfg - analysis_func: Analysing: read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.046 INFO annotated_cfg - analysis_func: Analysing: read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.048 INFO annotated_cfg - analysis_func: Analysing: vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.052 INFO annotated_cfg - analysis_func: Analysing: basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.054 INFO annotated_cfg - analysis_func: Analysing: read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.055 INFO annotated_cfg - analysis_func: Analysing: misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.060 INFO annotated_cfg - analysis_func: Analysing: centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.069 INFO annotated_cfg - analysis_func: Analysing: edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.072 INFO annotated_cfg - analysis_func: Analysing: weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.084 INFO annotated_cfg - analysis_func: Analysing: read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.087 INFO annotated_cfg - analysis_func: Analysing: weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.096 INFO annotated_cfg - analysis_func: Analysing: basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.098 INFO annotated_cfg - analysis_func: Analysing: read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.099 INFO annotated_cfg - analysis_func: Analysing: read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.106 INFO annotated_cfg - analysis_func: Analysing: read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.108 INFO annotated_cfg - analysis_func: Analysing: read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.111 INFO annotated_cfg - analysis_func: Analysing: linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.126 INFO annotated_cfg - analysis_func: Analysing: write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.138 INFO annotated_cfg - analysis_func: Analysing: community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.145 INFO annotated_cfg - analysis_func: Analysing: vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.151 INFO annotated_cfg - analysis_func: Analysing: write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.162 INFO annotated_cfg - analysis_func: Analysing: bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.165 INFO annotated_cfg - analysis_func: Analysing: misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.179 INFO annotated_cfg - analysis_func: Analysing: linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.509 INFO oss_fuzz - analyse_folder: Found 1964 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.510 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:08:43.510 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:23.457 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:23.518 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:23.573 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:23.630 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:24.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:25.316 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:25.372 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:25.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:25.506 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:25.563 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:10:25.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.4/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.691 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.711 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.731 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.818 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.838 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.864 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.904 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.944 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:49.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.007 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.027 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.047 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.068 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.089 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.114 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.156 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.175 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.196 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.208 INFO oss_fuzz - analyse_folder: Dump methods for html
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:12:50.209 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:22.507 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:23.232 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:23.232 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:39.487 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:39.521 INFO oss_fuzz - analyse_folder: Extracting calltree for html
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.148 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.150 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.176 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.177 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.196 INFO oss_fuzz - analyse_folder: Dump methods for xml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.196 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:45.734 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:46.333 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:46.333 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:57.032 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:26:57.072 INFO oss_fuzz - analyse_folder: Extracting calltree for xml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.550 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.552 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.580 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.582 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.602 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.602 INFO oss_fuzz - analyse_folder: Dump methods for regexp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:13.602 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:14.167 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:14.779 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:14.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:25.238 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:25.271 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.029 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.030 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.054 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.071 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.071 INFO oss_fuzz - analyse_folder: Dump methods for schema
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.071 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:27.626 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:28.254 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:28.254 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:38.876 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:27:38.914 INFO oss_fuzz - analyse_folder: Extracting calltree for schema
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.423 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.425 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.452 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.453 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.474 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.474 INFO oss_fuzz - analyse_folder: Dump methods for api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:17.474 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:18.041 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:18.685 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:18.685 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:24.191 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:24.224 INFO oss_fuzz - analyse_folder: Extracting calltree for api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.836 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.838 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.860 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.862 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.880 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.880 INFO oss_fuzz - analyse_folder: Dump methods for reader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:45.881 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:50.603 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:51.219 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:28:51.219 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:01.586 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:01.623 INFO oss_fuzz - analyse_folder: Extracting calltree for reader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.474 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.476 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.502 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.522 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.522 INFO oss_fuzz - analyse_folder: Dump methods for uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:26.522 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:27.099 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:27.713 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:27.713 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:38.029 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:38.062 INFO oss_fuzz - analyse_folder: Extracting calltree for uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.672 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.674 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.703 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.705 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.732 INFO oss_fuzz - analyse_folder: Dump methods for lint
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:39.732 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:40.291 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:40.896 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:40.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:51.240 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:29:51.278 INFO oss_fuzz - analyse_folder: Extracting calltree for lint
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.389 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.392 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.422 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.424 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.446 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.446 INFO oss_fuzz - analyse_folder: Dump methods for xpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:46.447 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:47.011 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:47.629 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:47.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:58.093 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:30:58.129 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.325 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.327 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.350 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.352 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.374 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.375 INFO oss_fuzz - analyse_folder: Dump methods for xinclude
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.375 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:12.948 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:13.555 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:13.555 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:24.042 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:24.080 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.330 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.332 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.360 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.361 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.382 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.382 INFO oss_fuzz - analyse_folder: Dump methods for valid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.382 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:43.939 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:44.543 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:44.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:54.838 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:31:54.872 INFO oss_fuzz - analyse_folder: Extracting calltree for valid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.746 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.748 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.769 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.771 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.789 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.789 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:10.789 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:11.344 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:11.956 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:11.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:22.639 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:22.677 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.927 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.928 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.972 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.973 INFO oss_fuzz - analyse_folder: Dump methods for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:26.973 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:27.531 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:28.129 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:28.130 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:38.395 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:38.428 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.388 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.389 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.413 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.415 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.433 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.433 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.433 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:39.986 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:40.619 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:40.619 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:50.724 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:50.763 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.517 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.520 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.546 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.547 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.567 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.567 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:53.567 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:54.128 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:54.728 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:32:54.728 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:04.801 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:04.836 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.369 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.370 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.396 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.398 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.420 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.420 INFO oss_fuzz - analyse_folder: Dump methods for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:10.420 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:11.033 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:11.639 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:11.639 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:21.796 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:21.838 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.231 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.232 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.261 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.262 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.282 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.282 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:30.853 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:35.556 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:35.557 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:45.983 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:33:46.017 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.569 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.571 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.594 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.596 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.613 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.613 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:00.613 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:01.174 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:01.782 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:01.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:12.479 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:12.526 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.244 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.246 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.274 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.276 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.295 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.296 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.296 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:21.872 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:22.484 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:22.484 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:32.814 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:32.849 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.532 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.534 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.558 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.559 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.577 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.577 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:34.577 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:35.135 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:35.738 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:35.738 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:46.028 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:34:46.069 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.712 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.714 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.739 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.741 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.759 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.759 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:04.760 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:05.330 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:05.958 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:05.958 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:16.394 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:16.430 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.479 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.480 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.503 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.505 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.524 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.524 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:17.524 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:18.113 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:18.749 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:18.749 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:29.109 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:29.151 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.412 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.414 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.438 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.439 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.458 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:33.458 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:34.023 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:34.658 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:34.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:45.086 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:45.123 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.175 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.176 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.200 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.201 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.219 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.220 INFO oss_fuzz - analyse_folder: Dump methods for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.220 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:53.802 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:54.426 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:35:54.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:04.927 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:04.969 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.750 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.751 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.778 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.779 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.801 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.801 INFO oss_fuzz - analyse_folder: Dump methods for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:05.801 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:06.381 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:06.992 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:06.992 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:17.406 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:17.444 INFO oss_fuzz - analyse_folder: Extracting calltree for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:27.989 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:27.991 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:28.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:28.017 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:28.034 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:28.035 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:28.035 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:28.602 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:29.228 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:29.229 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:39.372 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:39.414 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.064 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.066 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.090 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.091 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.111 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.111 INFO oss_fuzz - analyse_folder: Dump methods for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.111 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:41.692 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:42.302 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:42.302 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:52.433 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:52.472 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.216 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.217 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.242 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.243 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.261 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.261 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.261 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:55.822 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:56.440 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:36:56.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:06.428 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:06.470 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.168 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.170 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.192 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.193 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.212 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.212 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.212 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:07.776 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:08.399 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:08.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:18.366 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:18.409 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.913 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.914 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.938 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.940 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.958 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.958 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:19.958 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:20.519 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:21.133 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:21.133 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:31.006 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:31.051 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.919 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.920 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.966 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.966 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:40.966 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:41.538 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:42.158 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:42.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:51.837 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:51.875 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.162 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.165 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.188 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.189 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.211 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.211 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.211 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:37:57.778 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:02.377 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:02.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:12.723 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:12.768 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.877 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.878 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.905 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.930 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:24.930 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:25.508 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:26.129 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:26.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:36.524 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:38:36.564 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.134 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.137 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.159 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.161 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.179 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.179 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.179 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:11.771 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:12.434 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:12.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:22.791 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:22.837 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:24.971 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:24.973 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:24.997 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:24.998 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:25.016 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:25.016 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:25.016 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:25.582 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:26.202 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:26.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:36.496 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:36.536 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:36.973 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:36.974 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:36.999 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:37.001 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:37.020 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:37.020 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:37.021 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:37.587 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:38.213 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:38.213 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:48.574 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:48.623 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.711 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.713 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.736 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.738 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.866 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:57.866 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.090 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.090 INFO data_loader - load_all_profiles: - found 86 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:58.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.541 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.631 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:39:59.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:00.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:00.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:00.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:01.298 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:01.303 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:01.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:01.614 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:02.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:02.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:02.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:02.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:02.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:02.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:03.348 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:03.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.255 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:04.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:07.554 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:07.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:08.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:08.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:08.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:10.437 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:10.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:10.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:10.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:10.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:11.341 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:11.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:12.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:12.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:12.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:13.630 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:13.807 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:13.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:14.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:18.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:18.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:18.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:18.565 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:18.921 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:18.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:19.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.062 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:20.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:21.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:21.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:21.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:21.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:21.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:21.949 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:22.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:22.627 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:22.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:23.015 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:23.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:23.693 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:24.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.674 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:29.675 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:30.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.000 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.590 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:31.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:33.763 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:34.209 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:34.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:34.847 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:35.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:36.880 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:36.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:37.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:37.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:37.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:38.672 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:38.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:38.998 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:38.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:38.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:39.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:39.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:40.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:40.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:40.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:43.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:43.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.553 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:44.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:45.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:45.681 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:46.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:46.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:46.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:51.003 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:51.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:54.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:56.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:56.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:57.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:57.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:57.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:58.534 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.791 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.998 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.998 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:40:59.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:01.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:01.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:01.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:01.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:01.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:01.566 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:02.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:03.004 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:03.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:03.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:03.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:03.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:06.446 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:06.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:07.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:07.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:07.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:07.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:08.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:10.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:10.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:10.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:10.995 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:11.283 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:11.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:11.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:11.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:12.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:12.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:12.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:16.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:16.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:18.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:18.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:18.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.010 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:19.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.036 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.082 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-html.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-html.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:20.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:21.797 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:22.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:22.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:22.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-valid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:22.978 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-valid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:22.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:30.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:31.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-schema.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:31.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-schema.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:31.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:31.513 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:31.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:32.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:32.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:32.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:39.914 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:40.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.069 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.117 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:41.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:42.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:43.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:49.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.576 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:50.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:51.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:51.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:51.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:59.173 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:41:59.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:00.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:00.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:00.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:08.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:08.848 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:08.853 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:08.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.009 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lint.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lint.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:09.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:10.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:18.732 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:19.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:19.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:19.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:19.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.000 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.120 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.226 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.381 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:28.835 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:29.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.023 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.183 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.183 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.203 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:38.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:39.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:39.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:39.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:56.740 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:56.776 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:56.822 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:56.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:56.995 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.806 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:57.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:42:58.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.297 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.479 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.533 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.549 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.848 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:16.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-reader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-reader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:17.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:28.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:28.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:28.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:28.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:28.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:28.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:35.976 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:36.217 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:36.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:36.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:36.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:36.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:46.915 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:46.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:47.325 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:43:47.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:43.935 INFO analysis - load_data_files: Found 86 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:43.936 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:43.936 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.452 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.541 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.634 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.730 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.826 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.847 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.847 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.850 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.905 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.929 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.915 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.965 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.965 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.998 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:44.998 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.002 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.060 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.094 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.094 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.098 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.113 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.155 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.188 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.246 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.263 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.264 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.265 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.323 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.323 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.362 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.362 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.372 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.434 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.473 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.473 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.475 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.533 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.564 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.564 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.635 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.706 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.706 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.731 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.788 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:45.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:46.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.766 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.766 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.767 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.771 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.779 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.780 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.856 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.857 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.857 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.873 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.984 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.987 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.987 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:48.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.003 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.076 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.137 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.137 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.138 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.138 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.272 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.282 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.296 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.267 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.443 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.447 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.456 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.539 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.525 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.546 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.547 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.547 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.550 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.557 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.647 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.651 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.651 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.657 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.663 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.845 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.845 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.846 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.904 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:49.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.007 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.034 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.094 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.137 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.137 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.196 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.461 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.461 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.465 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.527 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:50.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:51.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.684 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.695 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.909 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.920 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.922 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.927 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.934 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.940 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.940 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.940 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.942 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.949 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:53.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.350 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.350 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.351 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.353 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:44:54.359 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:03.054 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:03.220 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:03.308 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:03.586 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:03.888 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.031 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.093 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.093 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.230 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.231 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.233 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.293 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.319 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.319 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.316 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.387 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.381 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.461 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.522 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.595 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.595 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.631 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.692 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.754 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.922 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.923 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.928 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.964 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.964 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.964 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:04.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.022 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.044 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.044 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.051 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.070 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.070 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.071 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.118 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.131 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.280 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.281 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.284 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.344 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:05.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:06.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:07.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.100 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.107 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.186 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.189 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.195 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.331 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.332 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.332 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.334 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.335 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.343 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.344 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.345 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.345 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.349 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.363 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.596 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.597 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.606 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.614 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.663 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.830 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.833 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.833 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.834 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.834 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.836 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.836 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.838 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.842 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.845 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.851 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.851 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.872 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.895 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.930 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.976 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.979 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.979 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.979 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.983 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:08.991 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.092 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.118 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.148 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.153 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.212 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.213 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.335 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.335 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.342 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.401 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.492 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.518 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.518 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.524 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.582 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.650 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.650 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.662 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.648 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.721 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.776 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.963 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.963 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.964 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.964 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:09.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.023 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.023 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.164 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.164 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.180 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.237 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.237 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.301 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.679 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.679 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.708 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.770 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:10.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:11.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.689 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.690 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.690 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.691 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.692 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.809 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.879 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.880 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.880 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.880 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.882 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.890 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:12.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.040 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.040 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.040 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.044 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.052 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.270 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.270 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.279 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.293 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.294 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.299 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.282 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.307 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.337 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.367 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.373 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.380 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.431 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.487 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.515 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.519 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.519 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.520 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.525 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.533 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.602 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.711 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.738 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.738 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.743 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.810 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.822 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.822 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.822 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.823 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.824 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.832 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.005 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.065 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.050 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.072 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.076 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.081 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.090 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.122 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.273 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.274 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.307 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.367 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.465 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.466 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.518 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.519 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.534 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.540 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.568 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.572 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.577 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.585 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.595 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:14.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:15.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:16.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.160 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.164 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.165 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.165 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.169 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.177 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.232 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.233 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.233 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.233 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.242 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.568 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.570 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.570 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.572 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.580 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.871 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.873 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.873 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.873 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.875 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.883 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:17.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.131 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.135 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.136 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.136 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.285 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.286 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.288 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.292 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.293 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.293 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.294 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.298 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.301 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:18.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.451 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.663 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.743 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.804 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.938 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.939 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.941 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:27.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.005 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.083 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.130 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.190 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.266 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.292 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.292 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.294 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.321 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.321 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.351 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.355 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.412 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.533 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.533 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.536 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.560 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.560 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.592 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.621 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.734 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:28.997 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.194 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.194 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.201 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.258 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.276 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.481 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.481 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.491 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.549 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:29.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.106 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.106 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.239 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:30.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.771 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.773 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.774 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.782 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.889 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.982 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.987 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.989 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:31.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.011 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.013 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.014 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.014 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.018 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.026 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.124 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.124 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.124 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.124 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.126 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.133 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.193 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.198 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.200 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.207 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.215 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.272 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.323 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.326 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.326 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.326 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.330 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.312 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.338 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.367 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.368 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.371 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.379 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.510 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.635 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.761 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.761 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.777 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.801 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.859 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.021 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.024 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.055 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.155 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.156 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.194 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.194 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.250 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.307 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.329 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.332 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.332 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.333 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.338 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.341 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.373 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.420 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.420 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.430 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.468 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.468 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.527 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.534 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.590 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.637 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.637 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.732 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.734 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.795 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.917 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.917 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.939 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.997 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:33.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.027 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.032 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.201 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.436 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.572 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.572 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.694 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.752 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:34.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.240 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.240 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.262 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.318 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:35.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.603 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.619 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.627 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:36.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.032 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.096 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.100 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.101 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.101 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.119 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.126 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/valid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.268 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.278 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.279 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.280 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.281 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.281 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.281 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.282 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.297 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.297 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.305 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/html.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.305 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/schema.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.420 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.422 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.422 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.423 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.616 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.620 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.621 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.621 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.637 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.645 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xpath.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.746 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.797 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.798 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.799 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.799 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.816 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.824 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.914 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.971 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:37.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.029 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.029 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.045 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.053 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.202 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.203 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.386 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.386 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.410 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.413 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.479 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.536 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.542 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.543 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.544 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.563 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.571 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/api.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.642 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.642 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.739 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:38.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.036 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.036 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.072 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.073 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.073 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.082 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.110 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.110 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.141 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.221 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.221 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.243 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.299 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.381 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.438 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:40.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.751 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.752 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.771 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.780 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.201 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.203 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.203 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.203 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.220 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.228 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.511 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.513 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.514 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.514 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.531 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.539 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.891 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.920 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:42.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.088 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.089 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.089 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.089 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.105 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.113 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/regexp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.173 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.187 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.189 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.191 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.207 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:43.214 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/lint.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:54.471 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:54.720 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:54.929 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.163 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.322 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.322 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.430 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.421 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.490 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.602 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.602 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.661 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.703 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.723 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.804 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.804 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.893 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.953 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.965 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.075 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.075 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.087 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.143 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.183 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.322 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.378 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.612 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.612 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.639 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.696 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.688 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.813 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.813 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.833 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.890 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:56.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.131 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.284 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.298 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.355 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.551 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.551 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.677 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:57.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.295 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.300 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.301 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.302 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.317 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.325 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xinclude.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.516 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.519 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.519 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.520 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.536 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.544 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.724 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.815 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.819 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.820 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.820 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.837 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.846 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/xml.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.952 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.952 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.976 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:45:59.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.129 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.207 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.225 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.234 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.344 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.509 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.528 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.536 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.542 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.542 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.555 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.606 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.663 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.683 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.683 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.684 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.684 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.701 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.709 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.763 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.993 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:00.993 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.007 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.022 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.065 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.199 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.199 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.204 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.204 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.220 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.221 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.229 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.242 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.294 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.348 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.348 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.397 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.432 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.450 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.455 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.456 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.456 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.467 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.473 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.481 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.600 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.600 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.645 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.657 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.703 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.824 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.825 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.884 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.941 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:01.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.124 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.286 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.343 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.435 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.435 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.570 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.4/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.643 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:03.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.474 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.476 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.493 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.501 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.882 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.891 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:04.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.081 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.082 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.082 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.082 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.100 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.108 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/uri.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.219 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.223 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.223 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.224 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.240 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.248 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.600 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.600 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.617 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.625 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.750 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.759 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.760 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.760 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.777 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.786 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.834 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.852 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.861 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:05.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.139 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.158 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.167 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.432 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.439 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.440 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.441 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.459 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:46:06.468 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.4/fuzz/reader.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:47:18.178 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:47:18.180 INFO project_profile - __init__: Creating merged profile of 86 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:47:18.181 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:47:18.211 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 11:47:18.317 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:17.765 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.305 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.305 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.442 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:26:43.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:27:49.263 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:27:49.279 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:27:49.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:27:49.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:27:49.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:27:49.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:28:54.848 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:28:54.885 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:28:54.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:28:54.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:28:54.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:28:54.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:30:01.823 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:30:01.872 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:30:01.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:30:01.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:30:01.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:30:01.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:31:07.559 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:31:07.622 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:31:07.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:31:07.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:31:07.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:31:07.688 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:32:13.597 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:32:13.679 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:32:13.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:32:13.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:32:13.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:32:13.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:33:19.189 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:33:19.280 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:33:19.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:33:19.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:33:19.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:33:19.302 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:34:26.358 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:34:26.474 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:34:26.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:34:26.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:34:26.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:34:26.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:35:32.753 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:35:32.885 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:35:32.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:35:33.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:35:33.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:35:33.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:36:39.447 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:36:39.587 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:36:39.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:36:39.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:36:39.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:36:39.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:37:47.093 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:37:47.256 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:37:47.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:37:47.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:37:47.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:37:47.273 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:38:52.745 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:38:52.913 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:38:52.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:38:52.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:38:52.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:38:52.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:39:58.464 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:39:58.648 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:39:58.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:39:58.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:39:58.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:39:58.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:41:05.185 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:41:05.387 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:41:05.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:41:05.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:41:05.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:41:05.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:42:11.424 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:42:11.641 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:42:11.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:42:11.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:42:11.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:42:11.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:43:18.351 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:43:18.584 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:43:18.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:43:18.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:43:18.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:43:18.608 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:44:24.521 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:44:24.770 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:44:24.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:44:24.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:44:24.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:44:24.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:45:30.561 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:45:30.834 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:45:30.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:45:31.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:45:31.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:45:31.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:46:37.730 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:46:38.009 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:46:38.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:46:38.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:46:38.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:46:38.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:47:43.750 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:47:44.052 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:47:44.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:47:44.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:47:44.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:47:44.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:48:49.582 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:48:49.897 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:48:49.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:48:50.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:48:50.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:48:50.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:49:56.510 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:49:56.934 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:49:56.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:49:57.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:49:57.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:49:57.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:51:04.305 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:51:04.637 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:51:04.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:51:04.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:51:04.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:51:04.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:52:10.226 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:52:10.590 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:52:10.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:52:11.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:52:11.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:52:11.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:53:16.483 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:53:16.838 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:53:16.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:53:16.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:53:16.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:53:16.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:54:23.409 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:54:23.791 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:54:23.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:54:23.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:54:23.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:54:23.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:55:29.675 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:55:30.036 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:55:30.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:55:30.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:55:30.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:55:30.094 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:56:35.733 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:56:36.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:56:36.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:56:36.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:56:36.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:56:36.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:57:41.985 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:57:42.356 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:57:42.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:57:42.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:57:42.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:57:42.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:58:50.041 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:58:50.420 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:58:50.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:58:50.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:58:50.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:58:50.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:59:56.241 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:59:56.628 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:59:56.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:59:56.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:59:56.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 12:59:56.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:01:02.649 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:01:03.045 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:01:03.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:01:03.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:01:03.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:01:03.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:02:10.264 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:02:10.658 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:02:10.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:02:10.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:02:10.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:02:10.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:03:16.674 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:03:17.067 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:03:17.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:03:17.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:03:17.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:03:17.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:04:22.772 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:04:23.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:04:23.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:04:23.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:04:23.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:04:23.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:05:29.535 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:05:29.931 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:05:29.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:05:29.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:05:29.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:05:29.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:06:37.427 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:06:37.817 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:06:37.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:06:38.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:06:38.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:06:38.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:07:44.018 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:07:44.411 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:07:44.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:07:44.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:07:44.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:07:44.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:08:50.467 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:08:50.859 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:08:50.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:08:51.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:08:51.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:08:51.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:09:57.048 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:09:57.440 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:09:57.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:09:57.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:09:57.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:09:57.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:11:05.235 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:11:05.626 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:11:05.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:11:06.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:11:06.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:11:06.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:12:11.896 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:12:12.289 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:12:12.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:12:12.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:12:12.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:12:12.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:13:18.106 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:13:18.505 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:13:18.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:13:18.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:13:18.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:13:18.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:14:25.613 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:14:26.013 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:14:26.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:14:26.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:14:26.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:14:26.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:15:32.158 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:15:32.580 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:15:32.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:15:33.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:15:33.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:15:33.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:16:40.135 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:16:40.525 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:16:40.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:16:40.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:16:40.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:16:40.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:17:46.832 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:17:47.248 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:17:47.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:17:47.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:17:47.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:17:47.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:18:59.070 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:18:59.507 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:18:59.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:19:00.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:19:00.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:19:00.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:20:08.971 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:20:09.424 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:20:09.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:20:09.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:20:09.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:20:09.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:21:19.409 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:21:19.840 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:21:19.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:21:19.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:21:19.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:21:19.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:22:27.570 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:22:27.979 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:22:27.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:22:28.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:22:28.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:22:28.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:23:36.460 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:23:36.872 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:23:36.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:23:37.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:23:37.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:23:37.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:24:42.918 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:24:43.381 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:24:43.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:24:44.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:24:44.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:24:44.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:25:49.912 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:25:50.364 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:25:50.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:25:50.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:25:50.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:25:50.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:26:57.760 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:26:58.226 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:26:58.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:26:58.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:26:58.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:26:58.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:28:04.087 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:28:04.567 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:28:04.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:28:06.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:28:06.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:28:06.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:29:12.030 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:29:12.527 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:29:12.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:29:13.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:29:13.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:29:13.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:30:19.145 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:30:19.662 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:30:19.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:30:19.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:30:19.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:30:19.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:31:25.769 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:31:26.290 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:31:26.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:31:26.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:31:26.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:31:26.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:32:31.935 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:32:32.482 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:32:32.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:32:32.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:32:32.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:32:32.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:33:38.103 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:33:38.657 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:33:38.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:33:38.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:33:38.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:33:38.717 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:34:44.893 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:34:45.503 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:34:45.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:34:45.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:34:45.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:34:45.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:35:51.359 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:35:51.951 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:35:51.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:35:51.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:35:51.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:35:51.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:36:57.770 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:36:58.368 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:36:58.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:36:58.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:36:58.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:36:58.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:38:04.259 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:38:04.879 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:38:04.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:38:05.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:38:05.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:38:05.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:39:11.253 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:39:11.889 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:39:11.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:39:12.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:39:12.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:39:12.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:40:18.507 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:40:19.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:40:19.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:40:21.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:40:21.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:40:21.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:41:27.634 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:41:28.303 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:41:28.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:41:29.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:41:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:41:29.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:42:35.061 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:42:35.736 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:42:35.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:42:35.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:42:35.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:42:35.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:43:44.101 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:43:44.804 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:43:44.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:43:45.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:43:45.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:43:45.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:44:51.747 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:44:52.469 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:44:52.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:44:52.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:44:52.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:44:52.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:45:58.435 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:45:59.187 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:45:59.187 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:45:59.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:45:59.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:45:59.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:47:07.454 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:47:08.218 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:47:08.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:47:08.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:47:08.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:47:08.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:48:14.369 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:48:15.141 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:48:15.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:48:15.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:48:15.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:48:15.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:49:22.452 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:49:23.247 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:49:23.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:49:23.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:49:23.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:49:23.273 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:50:29.007 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:50:29.785 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:50:29.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:50:29.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:50:29.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:50:29.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:51:36.479 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:51:37.281 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:51:37.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:51:37.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:51:37.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:51:37.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:52:43.940 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:52:44.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:52:44.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:52:45.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:52:45.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:52:45.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:53:50.981 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:53:51.839 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:53:51.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:53:51.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:53:51.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:53:51.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:54:57.605 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:54:58.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:54:58.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:54:58.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:54:58.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:54:58.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:56:04.421 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:56:05.327 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:56:05.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:56:05.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:56:05.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:56:05.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:57:17.081 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:57:18.060 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:57:18.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:57:18.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:57:18.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:57:18.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:58:23.999 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:58:24.906 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:58:24.906 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:58:24.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:58:24.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:58:24.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:59:30.814 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:59:31.727 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:59:31.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:59:32.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:59:33.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 13:59:33.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:00:38.727 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:00:39.667 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:00:39.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:00:39.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:00:39.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:00:39.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:01:45.961 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:02:15.536 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.4/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:02:15.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:02:16.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:02:16.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:02:16.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:23.276 INFO analysis - overlay_calltree_with_coverage: [+] found 1093 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EOdgxsAsrm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PCCumeh7o2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GCec3i5nxZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i4RKMUynPt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nK9hHIlCoh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XBv1TXPtNt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qfAZZBNvWX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AA815EOy7v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iaqxIqpiyt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1bc74cUR5I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-71G6SP18NB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CQES9x4Fa8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zqWoTeEk5f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Jz387IuvkO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i0CVIKrqqi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHGTJcgBJS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-60BjyWf2XO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7vieoz4KaK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xGMzRW8mFg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dm62cls8H0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PWKuInxgop.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cY4Ix70eia.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I3g4Ulu36k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iOtSpQop7Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AA815EOy7v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PWKuInxgop.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-71G6SP18NB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testrecurse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/io1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testModule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/testWriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/xpath1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/tree2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/gjobread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/xpath2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testlimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/tree1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/fuzz/testFuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testdso.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/io2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testchar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/runtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:49.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250702/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.339 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.488 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.557 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.669 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.722 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.898 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.950 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.968 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:54.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.022 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.058 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.081 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.121 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.246 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.372 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.495 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.521 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.555 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.642 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.664 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.777 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:03:55.828 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:04:40.753 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:04:59.852 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:04:59.852 INFO debug_info - create_friendly_debug_types: Have to create for 186566 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.144 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.154 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.164 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.173 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.184 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.195 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.205 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.215 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.225 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.235 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.245 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.256 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.265 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.275 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.285 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.294 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.303 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.312 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.322 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.332 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.341 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.352 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.363 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.379 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.391 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.404 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.416 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.428 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.443 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.457 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.467 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.477 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.490 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.506 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.525 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.541 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.554 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.568 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.581 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.596 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.611 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.625 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.643 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.659 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.673 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.688 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.704 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.721 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.737 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.752 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.766 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.781 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.796 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.812 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.828 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.845 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.862 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.877 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.893 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.910 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.923 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.934 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.945 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.955 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.970 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.980 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:00.994 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.007 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.021 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.071 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.086 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.105 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.123 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:01.140 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:05:05.795 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector.pmt ------- 97
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/random/random.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 122
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/order_cycle.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 73
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaup2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgetv0.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dvout.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dmout.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaitr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/ivout.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnapps.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaup2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaitr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsapps.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaln2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaruv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/xerbla.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasy2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/close.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wrtfmt.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/fmtlib.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/misc_algos.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/error.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/typed_list.pmt ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/complex.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/utils.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/random/rng_pcg32.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/iterators.c ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/type_indexededgelist.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/constructors/basic_constructors.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/reachability.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/reverse.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/subgraph.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/random_walk.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/simple_paths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/ecc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/triangles.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/conversion.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/cycle_bases.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/motifs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/qsort.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/pcg/pcg_variants.h ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/bitset.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/bitset_list.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/dqueue.pmt ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/fixed_vectorlist.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/interruption.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/matrix.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/matrix.pmt ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/memory.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/printing.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/set.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/sparsemat.c ------- 122
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/stack.pmt ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector_ptr.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/linalg/arpack.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/adjlist.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/attributes.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/caching.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/type_common.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/components.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/degrees.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/multiplicity.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/trees.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/isoclasses.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/arscnd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnconv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dneigh.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dngets.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsortc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dneupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsconv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dseigt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dstqrb.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsgets.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsortr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dstats.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dseupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsesrt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dscal.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dswap.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnrm2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/daxpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgemv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dger.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dcopy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrmm.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/ddot.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/iladlc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/iladlr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarfg.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlapy2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlacpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlahqr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlabad.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanv2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaset.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dorm2r.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlartg.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlascl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrevc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dladiv.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarnv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlae2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaev2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasrt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanhs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgeqr2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrsen.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlacn2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrsyl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsteqr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/len_trim.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlamch.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/fortran_intrinsics.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_add.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_cholsol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_compress.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_cumsum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_droptol.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dropzeros.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dupl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_entry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_fkeep.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_gaxpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_happly.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ipvec.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ltsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lusol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_malloc.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_multiply.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_permute.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_pvec.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_qr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_scatter.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_schol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_spsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_sqr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_symperm.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_transpose.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_usolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_util.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_utsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/pcg/pcg-advance-64.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/progress.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/strvector.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/graph_list.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/dag.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/loops.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_cmp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_copy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/fmt.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/pow_dd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_stop.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/pow_di.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/sfe.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/sig_die.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/d_lg10.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wsfe.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/d_sign.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/i_dnnt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/i_len.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/lsame.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/drot.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dasum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/idamax.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/disnan.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaisnan.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrexc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaexc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlange.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlassq.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarfx.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_amd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_chol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_counts.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ereach.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_etree.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_house.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_leaf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_pinv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_post.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_reach.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_tdfs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/err.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/open.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/util.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dfs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/endfile.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wref.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/vertex_connectivity.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/flow.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/flow_conversion.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/complete.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/buckets.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/cutheap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/basic_query.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/lgl-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_lgl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/cattributes.c ------- 96
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/lgl.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/lgl-parser.y ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/lgl-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/trie.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/parse_utils.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_graphdb.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/graphdb.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/dl-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_dl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/dl-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/edge_connectivity.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetDataTypes.h ------- 79
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/pottsmodel_2.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_heap.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_communities.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_graph.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/weighted_community.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/community_misc.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/edge_betweenness.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/fast_modularity.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/label_propagation.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/leiden.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/louvain.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/modularity.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/clustertool.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetDataTypes.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetRoutines.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/pottsmodel_2.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/voronoi.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/contract.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/simplify.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/voronoi.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/indheap.c ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_communities.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_heap.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/basic_properties_directed.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/eulerian.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/basic_properties.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 112
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 217
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 189
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_result.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_base_graph.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_igraph_graph.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_solver.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/centrality.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/betweenness.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/closeness.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/pagerank.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/truss.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/shortest_paths.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/sparsifier.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/unweighted.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/constraint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/other.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_base_graph.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_result.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_solver.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_utils.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_utils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/dijkstra.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/all_shortest_paths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/vertex_separators.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/cohesive_blocks.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/separators.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/st-cuts.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/add_edge.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/permute.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/estack.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/marked_queue.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/visitors.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/degree_sequence.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 132
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpscl.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mt1.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/stdc.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spydual.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/linear_algos_directed.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/coreness.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/rewire.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/distances.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/feedback_arc_set.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/graphicality.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/mixing.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/spanning_trees.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/glpk_support.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob1.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/bfd.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi09.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi12.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi13.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios01.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios03.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios09.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios11.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios12.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/alloc.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/env.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/error.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/stdout.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/time.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/tls.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg2.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/clqcut.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/covgen.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/fpump.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/gmigen.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/mirgen.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/spv.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/avl.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/dmp.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/fvs.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/gcd.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/jd.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/ks.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/rng.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/rng1.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/round2n.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp1.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp5.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/proxy/proxy1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/safe_intop.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/advbas.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob4.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob5.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/fhvint.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/luf.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/lufint.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/scfint.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/sgf.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/sva.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi06.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi10.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios02.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/dlsup.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg1.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/gmicut.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/triang.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/wclique.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/wclique1.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp2.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp3.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp4.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/proxy/proxy.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxprim.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxprob.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/btf.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/btfint.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/fhv.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/scf.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mc13d.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mc21a.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxat.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxchuzc.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxchuzr.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxlp.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxnt.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spychuzc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spychuzr.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/ifu.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_edgelist.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/edgelist.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/misc_algos_weighted.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/bellman_ford.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/widest_paths.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/spectral.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/utils.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/gml-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_gml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml-parser.y ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/gml-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml-tree.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/ncol-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/pajek-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/parserInternals.c ------- 90
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/catalog.c ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/HTMLparser.c ------- 94
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlschemastypes.c ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/write_all_gml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dot.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/graphml.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/leda.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/ncol.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/ncol-parser.y ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/ncol-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/pajek-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/entities.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/error.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/globals.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/hash.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/parser.c ------- 213
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/include/private/memory.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/SAX2.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/threads.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/tree.c ------- 169
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/uri.c ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/valid.c ------- 127
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlIO.c ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlmemory.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlstring.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/HTMLtree.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlsave.c ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlregexp.c ------- 93
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlunicode.c ------- 167
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/relaxng.c ------- 148
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlschemas.c ------- 391
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xpath.c ------- 249
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/timsort.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/buf.c ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/chvalid.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/dict.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/encoding.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/iconv.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/list.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/debugXML.c ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/pattern.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xmlreader.c ------- 121
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xinclude.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.4/xpointer.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/basic_properties_undirected.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/bipartite.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/chordality.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/weighted_centrality.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/linear_algos_undirected.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/constructors/prufer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/girth.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/coloring.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/genheap.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dimacs.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_dimacs_flow.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/community.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/fluid.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_graphml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_pajek.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_ncol.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/write_all_graphml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss.cc ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/bignum.hh ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/stats.hh ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/mini-gmp/mini-gmp.c ------- 202
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/kstack.hh ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/partition.hh ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/kqueue.hh ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/heap.hh ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/uintseqhash.hh ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/orbit.hh ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/graph.hh ------- 128
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/partition.cc ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/bliss.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/graph.cc ------- 98
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/heap.cc ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/orbit.cc ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/uintseqhash.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/utils.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/defs.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.587 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.587 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.588 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/xpath1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.588 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testdso.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.590 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.590 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.591 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.592 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/io1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.592 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/tree1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.592 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/gjobread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.593 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.594 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.594 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testchar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.595 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.596 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/xpath2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.596 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/tree2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.597 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.597 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testrecurse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.598 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testModule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.599 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testlimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.600 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.601 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/fuzz/testFuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.602 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.602 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/parse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.602 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/reader2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.602 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/testWriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.603 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/testapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.611 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/runtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:37.614 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.4/example/io2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:39.138 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:45.633 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:45.734 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:46.192 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-02 14:07:46.192 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1bc74cUR5I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1bc74cUR5I.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1bc74cUR5I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1bc74cUR5I.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-60BjyWf2XO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-60BjyWf2XO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-60BjyWf2XO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-60BjyWf2XO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-60BjyWf2XO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71G6SP18NB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71G6SP18NB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71G6SP18NB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71G6SP18NB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-71G6SP18NB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vieoz4KaK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vieoz4KaK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vieoz4KaK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vieoz4KaK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vieoz4KaK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AA815EOy7v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AA815EOy7v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AA815EOy7v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AA815EOy7v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AA815EOy7v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Aw1fjbbHYe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Aw1fjbbHYe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CQES9x4Fa8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CQES9x4Fa8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CQES9x4Fa8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dm62cls8H0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dm62cls8H0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dm62cls8H0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dm62cls8H0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EOdgxsAsrm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EOdgxsAsrm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EOdgxsAsrm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCec3i5nxZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCec3i5nxZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCec3i5nxZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3g4Ulu36k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3g4Ulu36k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3g4Ulu36k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jz387IuvkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jz387IuvkO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jz387IuvkO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jz387IuvkO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jz387IuvkO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PCCumeh7o2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PCCumeh7o2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PCCumeh7o2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PCCumeh7o2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PCCumeh7o2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PCCumeh7o2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWKuInxgop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWKuInxgop.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWKuInxgop.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWKuInxgop.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWKuInxgop.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBv1TXPtNt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBv1TXPtNt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XBv1TXPtNt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cY4Ix70eia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cY4Ix70eia.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cY4Ix70eia.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cY4Ix70eia.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cY4Ix70eia.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0CVIKrqqi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0CVIKrqqi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0CVIKrqqi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4RKMUynPt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4RKMUynPt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4RKMUynPt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4RKMUynPt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4RKMUynPt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iOtSpQop7Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iOtSpQop7Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iOtSpQop7Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iaqxIqpiyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iaqxIqpiyt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iaqxIqpiyt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nK9hHIlCoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nK9hHIlCoh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nK9hHIlCoh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qfAZZBNvWX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qfAZZBNvWX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qfAZZBNvWX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHGTJcgBJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHGTJcgBJS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHGTJcgBJS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGMzRW8mFg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGMzRW8mFg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xGMzRW8mFg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zqWoTeEk5f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zqWoTeEk5f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zqWoTeEk5f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/HTMLparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/HTMLtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/SAX.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/SAX2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/c14n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/catalog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/chvalid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/debugXML.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/encoding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/nanoftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/nanohttp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/parserInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/pattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/relaxng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/schemasInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/schematron.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/valid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlIO.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlautomata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlexports.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlmodule.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlreader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlregexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlsave.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlschemas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlschemastypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlstring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlunicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlwriter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpathInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/typed_list.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/bignum.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/kqueue.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/kstack.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/stats.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_align.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/HTMLparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/HTMLtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/SAX2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/c14n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/catalog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/chvalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/debugXML.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/encoding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/entities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/html5ent.inc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/libxml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/lintmain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/nanohttp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/parserInternals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/pattern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/relaxng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/runsuite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/runtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/runxmlconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/schematron.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/shell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testModule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testchar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testdso.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testlimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/testrecurse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/timsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlcatalog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmllint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlmemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlmodule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlregexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlsave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlschemas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlschemastypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlunicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xmlwriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xpointer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/xzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/gjobread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/io1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/io2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/parse1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/parse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/parse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/parse4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/reader1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/reader2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/reader3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/reader4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/testWriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/tree1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/tree2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/xpath1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/example/xpath2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/genSeed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/testFuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/wsockcompat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/HTMLparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/HTMLtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/SAX.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/SAX2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/c14n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/catalog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/chvalid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/debugXML.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/encoding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/nanoftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/nanohttp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/parserInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/pattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/relaxng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/schemasInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/schematron.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/valid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlIO.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlautomata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlexports.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlmodule.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlreader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlregexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlsave.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlschemas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlschemastypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlstring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlunicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xmlwriter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xpathInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/libxml/xpointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/buf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/cata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/enc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/html.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/lint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/regexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/save.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/include/private/xzlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/python/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/python/libxml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/python/libxml_wrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/python/types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/win32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.4/win32/win32config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destruct_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,690,754,466 bytes received 84,367 bytes 109,086,376.32 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,690,052,482 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_gml.covreport [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/778.9 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_centrality.covreport [Content-Type=application/octet-stream]...
Step #8: / [0 files][528.0 KiB/782.3 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0 files][792.0 KiB/783.4 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_lgl_colormap.png [Content-Type=image/png]...
Step #8: / [0 files][792.0 KiB/783.5 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 1.0 MiB/785.4 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-60BjyWf2XO.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [1/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [2/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [2/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [3/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [4/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [5/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/4.3k files][ 3.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bliss_colormap.png [Content-Type=image/png]...
Step #8: / [5/4.3k files][ 5.0 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/4.3k files][ 5.0 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71G6SP18NB.data [Content-Type=application/octet-stream]...
Step #8: / [5/4.3k files][ 5.0 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/4.3k files][ 5.0 MiB/ 1.6 GiB] 0% Done
/ [6/4.3k files][ 7.5 MiB/ 1.6 GiB] 0% Done
/ [7/4.3k files][ 11.1 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 12.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 14.1 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_undirected.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 15.4 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 16.2 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 19.5 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [7/4.3k files][ 20.4 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 20.7 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [7/4.3k files][ 21.2 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [7/4.3k files][ 22.2 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 23.2 MiB/ 1.6 GiB] 1% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [7/4.3k files][ 25.1 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PCCumeh7o2.data [Content-Type=application/octet-stream]...
Step #8: - [7/4.3k files][ 25.6 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [7/4.3k files][ 26.6 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: - [7/4.3k files][ 27.1 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: - [7/4.3k files][ 27.6 MiB/ 1.6 GiB] 1% Done
- [8/4.3k files][ 27.9 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_gml_colormap.png [Content-Type=image/png]...
Step #8: - [8/4.3k files][ 28.7 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [8/4.3k files][ 29.4 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0CVIKrqqi.data [Content-Type=application/octet-stream]...
Step #8: - [8/4.3k files][ 31.2 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/4.3k files][ 33.2 MiB/ 1.6 GiB] 2% Done
- [9/4.3k files][ 36.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dm62cls8H0.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/4.3k files][ 38.3 MiB/ 1.6 GiB] 2% Done
- [10/4.3k files][ 38.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [10/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
- [11/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dl.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
- [12/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_separators_colormap.png [Content-Type=image/png]...
Step #8: - [12/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [12/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
- [13/4.3k files][ 39.2 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/4.3k files][ 39.3 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/4.3k files][ 39.3 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_weighted_colormap.png [Content-Type=image/png]...
Step #8: - [13/4.3k files][ 39.3 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_lgl.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/4.3k files][ 39.3 MiB/ 1.6 GiB] 2% Done
- [14/4.3k files][ 39.3 MiB/ 1.6 GiB] 2% Done
- [15/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
- [16/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
- [17/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
- [18/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_directed.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iaqxIqpiyt.data [Content-Type=application/octet-stream]...
Step #8: - [18/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
- [18/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
- [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_centrality_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
- [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_gml.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nK9hHIlCoh.data [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 39.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 39.9 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 40.6 MiB/ 1.6 GiB] 2% Done
- [20/4.3k files][ 40.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 40.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 41.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 41.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [20/4.3k files][ 41.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 41.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 41.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 41.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWKuInxgop.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 41.8 MiB/ 1.6 GiB] 2% Done
- [20/4.3k files][ 41.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/4.3k files][ 42.1 MiB/ 1.6 GiB] 2% Done
- [21/4.3k files][ 42.5 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [21/4.3k files][ 42.5 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [21/4.3k files][ 42.5 MiB/ 1.6 GiB] 2% Done
- [21/4.3k files][ 42.8 MiB/ 1.6 GiB] 2% Done
- [22/4.3k files][ 42.8 MiB/ 1.6 GiB] 2% Done
- [23/4.3k files][ 43.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 43.3 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 43.3 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 43.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vieoz4KaK.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 45.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphdb.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 45.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 45.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_connectivity.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 46.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [23/4.3k files][ 46.3 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_community_colormap.png [Content-Type=image/png]...
Step #8: - [23/4.3k files][ 46.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_connectivity_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 47.1 MiB/ 1.6 GiB] 2% Done
- [23/4.3k files][ 47.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 48.4 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 48.9 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 49.7 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cY4Ix70eia.data [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 50.0 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CQES9x4Fa8.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [23/4.3k files][ 50.5 MiB/ 1.6 GiB] 3% Done
- [23/4.3k files][ 50.5 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 50.7 MiB/ 1.6 GiB] 3% Done
- [23/4.3k files][ 50.7 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 51.5 MiB/ 1.6 GiB] 3% Done
- [24/4.3k files][ 51.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 52.0 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 52.3 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 52.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [24/4.3k files][ 53.6 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_ncol.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 53.8 MiB/ 1.6 GiB] 3% Done
- [25/4.3k files][ 53.9 MiB/ 1.6 GiB] 3% Done
- [26/4.3k files][ 54.2 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_ncol_colormap.png [Content-Type=image/png]...
Step #8: - [26/4.3k files][ 54.4 MiB/ 1.6 GiB] 3% Done
- [26/4.3k files][ 54.7 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBv1TXPtNt.data [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 54.7 MiB/ 1.6 GiB] 3% Done
- [27/4.3k files][ 54.9 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 55.7 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 56.0 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_weighted.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [27/4.3k files][ 56.2 MiB/ 1.6 GiB] 3% Done
- [27/4.3k files][ 56.2 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_directed_colormap.png [Content-Type=image/png]...
Step #8: - [27/4.3k files][ 56.7 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 57.2 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 57.5 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jz387IuvkO.data [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 59.2 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_edgelist_colormap.png [Content-Type=image/png]...
Step #8: - [27/4.3k files][ 60.0 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_connectivity.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 60.2 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dm62cls8H0.data [Content-Type=application/octet-stream]...
Step #8: - [28/4.3k files][ 60.7 MiB/ 1.6 GiB] 3% Done
- [28/4.3k files][ 60.7 MiB/ 1.6 GiB] 3% Done
- [28/4.3k files][ 60.7 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/4.3k files][ 62.3 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dimacs_flow.covreport [Content-Type=application/octet-stream]...
Step #8: - [28/4.3k files][ 63.6 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AA815EOy7v.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/4.3k files][ 64.4 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [29/4.3k files][ 64.4 MiB/ 1.6 GiB] 3% Done
- [29/4.3k files][ 64.9 MiB/ 1.6 GiB] 4% Done
- [29/4.3k files][ 64.9 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphml_colormap.png [Content-Type=image/png]...
Step #8: - [30/4.3k files][ 65.6 MiB/ 1.6 GiB] 4% Done
- [31/4.3k files][ 65.8 MiB/ 1.6 GiB] 4% Done
- [31/4.3k files][ 66.0 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/4.3k files][ 68.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1bc74cUR5I.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/4.3k files][ 68.9 MiB/ 1.6 GiB] 4% Done
- [32/4.3k files][ 69.1 MiB/ 1.6 GiB] 4% Done
- [33/4.3k files][ 69.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/4.3k files][ 72.5 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/4.3k files][ 73.8 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/4.3k files][ 75.1 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [33/4.3k files][ 75.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [33/4.3k files][ 75.9 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/4.3k files][ 76.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/4.3k files][ 77.1 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [33/4.3k files][ 77.6 MiB/ 1.6 GiB] 4% Done
- [34/4.3k files][ 78.1 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphdb_colormap.png [Content-Type=image/png]...
Step #8: - [34/4.3k files][ 78.6 MiB/ 1.6 GiB] 4% Done
- [34/4.3k files][ 78.6 MiB/ 1.6 GiB] 4% Done
- [35/4.3k files][ 78.9 MiB/ 1.6 GiB] 4% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 79.4 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 79.9 MiB/ 1.6 GiB] 4% Done
\ [35/4.3k files][ 80.2 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PCCumeh7o2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 80.5 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/centrality_colormap.png [Content-Type=image/png]...
Step #8: \ [35/4.3k files][ 80.5 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 80.7 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 81.0 MiB/ 1.6 GiB] 5% Done
\ [35/4.3k files][ 81.5 MiB/ 1.6 GiB] 5% Done
\ [35/4.3k files][ 81.5 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 84.1 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [35/4.3k files][ 84.6 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 85.9 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 87.2 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_undirected.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [35/4.3k files][ 88.2 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3g4Ulu36k.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [36/4.3k files][ 88.2 MiB/ 1.6 GiB] 5% Done
\ [36/4.3k files][ 89.0 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGMzRW8mFg.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4RKMUynPt.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [36/4.3k files][ 90.8 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_directed.covreport [Content-Type=application/octet-stream]...
Step #8: \ [36/4.3k files][ 91.5 MiB/ 1.6 GiB] 5% Done
\ [36/4.3k files][ 91.5 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [36/4.3k files][ 93.1 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_separators.covreport [Content-Type=application/octet-stream]...
Step #8: \ [37/4.3k files][ 93.4 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [37/4.3k files][ 93.4 MiB/ 1.6 GiB] 5% Done
\ [37/4.3k files][ 93.9 MiB/ 1.6 GiB] 5% Done
\ [37/4.3k files][ 94.1 MiB/ 1.6 GiB] 5% Done
\ [38/4.3k files][ 94.1 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nK9hHIlCoh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dimacs_flow_colormap.png [Content-Type=image/png]...
Step #8: \ [38/4.3k files][ 96.7 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [39/4.3k files][ 97.7 MiB/ 1.6 GiB] 6% Done
\ [39/4.3k files][ 97.7 MiB/ 1.6 GiB] 6% Done
\ [39/4.3k files][ 99.3 MiB/ 1.6 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_community.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [40/4.3k files][100.4 MiB/ 1.6 GiB] 6% Done
\ [40/4.3k files][100.4 MiB/ 1.6 GiB] 6% Done
\ [40/4.3k files][101.3 MiB/ 1.6 GiB] 6% Done
\ [40/4.3k files][101.8 MiB/ 1.6 GiB] 6% Done
\ [40/4.3k files][102.1 MiB/ 1.6 GiB] 6% Done
\ [40/4.3k files][102.9 MiB/ 1.6 GiB] 6% Done
\ [41/4.3k files][103.1 MiB/ 1.6 GiB] 6% Done
\ [41/4.3k files][104.2 MiB/ 1.6 GiB] 6% Done
\ [41/4.3k files][104.2 MiB/ 1.6 GiB] 6% Done
\ [41/4.3k files][104.7 MiB/ 1.6 GiB] 6% Done
\ [41/4.3k files][105.2 MiB/ 1.6 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: \ [41/4.3k files][105.7 MiB/ 1.6 GiB] 6% Done
\ [41/4.3k files][106.0 MiB/ 1.6 GiB] 6% Done
\ [42/4.3k files][106.2 MiB/ 1.6 GiB] 6% Done
\ [42/4.3k files][106.5 MiB/ 1.6 GiB] 6% Done
\ [42/4.3k files][108.4 MiB/ 1.6 GiB] 6% Done
\ [43/4.3k files][109.4 MiB/ 1.6 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [43/4.3k files][110.7 MiB/ 1.6 GiB] 6% Done
\ [44/4.3k files][117.5 MiB/ 1.6 GiB] 7% Done
\ [45/4.3k files][122.6 MiB/ 1.6 GiB] 7% Done
\ [46/4.3k files][124.6 MiB/ 1.6 GiB] 7% Done
\ [47/4.3k files][125.6 MiB/ 1.6 GiB] 7% Done
\ [48/4.3k files][136.8 MiB/ 1.6 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [48/4.3k files][139.2 MiB/ 1.6 GiB] 8% Done
\ [48/4.3k files][139.7 MiB/ 1.6 GiB] 8% Done
\ [49/4.3k files][147.5 MiB/ 1.6 GiB] 9% Done
\ [50/4.3k files][149.9 MiB/ 1.6 GiB] 9% Done
\ [51/4.3k files][150.9 MiB/ 1.6 GiB] 9% Done
\ [52/4.3k files][151.9 MiB/ 1.6 GiB] 9% Done
\ [53/4.3k files][155.3 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qfAZZBNvWX.data [Content-Type=application/octet-stream]...
Step #8: \ [53/4.3k files][157.6 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/community_colormap.png [Content-Type=image/png]...
Step #8: \ [53/4.3k files][158.7 MiB/ 1.6 GiB] 9% Done
\ [54/4.3k files][159.2 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: \ [55/4.3k files][159.2 MiB/ 1.6 GiB] 9% Done
\ [55/4.3k files][159.5 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [55/4.3k files][159.7 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [55/4.3k files][161.0 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [55/4.3k files][161.8 MiB/ 1.6 GiB] 10% Done
\ [56/4.3k files][162.6 MiB/ 1.6 GiB] 10% Done
\ [57/4.3k files][163.6 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Aw1fjbbHYe.data [Content-Type=application/octet-stream]...
Step #8: \ [57/4.3k files][168.3 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: \ [57/4.3k files][170.2 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: \ [57/4.3k files][173.0 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4RKMUynPt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [57/4.3k files][173.5 MiB/ 1.6 GiB] 10% Done
\ [57/4.3k files][173.5 MiB/ 1.6 GiB] 10% Done
\ [57/4.3k files][173.5 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [58/4.3k files][174.0 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [58/4.3k files][174.0 MiB/ 1.6 GiB] 10% Done
\ [59/4.3k files][174.0 MiB/ 1.6 GiB] 10% Done
\ [59/4.3k files][174.0 MiB/ 1.6 GiB] 10% Done
\ [60/4.3k files][174.0 MiB/ 1.6 GiB] 10% Done
\ [61/4.3k files][174.0 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [61/4.3k files][175.2 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [61/4.3k files][179.7 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [61/4.3k files][180.2 MiB/ 1.6 GiB] 11% Done
\ [62/4.3k files][180.7 MiB/ 1.6 GiB] 11% Done
\ [63/4.3k files][180.7 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bliss.covreport [Content-Type=application/octet-stream]...
Step #8: \ [63/4.3k files][181.2 MiB/ 1.6 GiB] 11% Done
\ [64/4.3k files][181.5 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqWoTeEk5f.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [64/4.3k files][183.3 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [65/4.3k files][183.3 MiB/ 1.6 GiB] 11% Done
\ [65/4.3k files][184.0 MiB/ 1.6 GiB] 11% Done
\ [65/4.3k files][186.3 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_directed_colormap.png [Content-Type=image/png]...
Step #8: \ [65/4.3k files][186.8 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/centrality.covreport [Content-Type=application/octet-stream]...
Step #8: \ [65/4.3k files][188.1 MiB/ 1.6 GiB] 11% Done
\ [65/4.3k files][188.4 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qfAZZBNvWX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [65/4.3k files][188.6 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [65/4.3k files][188.9 MiB/ 1.6 GiB] 11% Done
|
| [65/4.3k files][189.1 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [65/4.3k files][189.4 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71G6SP18NB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [65/4.3k files][190.7 MiB/ 1.6 GiB] 11% Done
| [66/4.3k files][191.6 MiB/ 1.6 GiB] 11% Done
| [67/4.3k files][192.3 MiB/ 1.6 GiB] 11% Done
| [68/4.3k files][195.9 MiB/ 1.6 GiB] 12% Done
| [69/4.3k files][199.0 MiB/ 1.6 GiB] 12% Done
| [70/4.3k files][200.9 MiB/ 1.6 GiB] 12% Done
| [71/4.3k files][201.1 MiB/ 1.6 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: | [71/4.3k files][203.0 MiB/ 1.6 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [71/4.3k files][204.1 MiB/ 1.6 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [71/4.3k files][205.1 MiB/ 1.6 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [71/4.3k files][206.4 MiB/ 1.6 GiB] 12% Done
| [71/4.3k files][212.7 MiB/ 1.6 GiB] 13% Done
| [72/4.3k files][215.4 MiB/ 1.6 GiB] 13% Done
| [73/4.3k files][217.6 MiB/ 1.6 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AA815EOy7v.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [74/4.3k files][232.1 MiB/ 1.6 GiB] 14% Done
| [75/4.3k files][232.6 MiB/ 1.6 GiB] 14% Done
| [76/4.3k files][232.9 MiB/ 1.6 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWKuInxgop.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqWoTeEk5f.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_graphml.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [77/4.3k files][239.6 MiB/ 1.6 GiB] 14% Done
| [78/4.3k files][240.8 MiB/ 1.6 GiB] 14% Done
| [79/4.3k files][242.5 MiB/ 1.6 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4RKMUynPt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_colormap.png [Content-Type=image/png]...
Step #8: | [80/4.3k files][245.3 MiB/ 1.6 GiB] 15% Done
| [81/4.3k files][245.3 MiB/ 1.6 GiB] 15% Done
| [82/4.3k files][250.7 MiB/ 1.6 GiB] 15% Done
| [83/4.3k files][253.8 MiB/ 1.6 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHGTJcgBJS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [84/4.3k files][256.4 MiB/ 1.6 GiB] 15% Done
| [85/4.3k files][258.8 MiB/ 1.6 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [86/4.3k files][268.8 MiB/ 1.6 GiB] 16% Done
| [87/4.3k files][269.6 MiB/ 1.6 GiB] 16% Done
| [88/4.3k files][271.7 MiB/ 1.6 GiB] 16% Done
| [89/4.3k files][271.9 MiB/ 1.6 GiB] 16% Done
| [90/4.3k files][272.6 MiB/ 1.6 GiB] 16% Done
| [91/4.3k files][272.6 MiB/ 1.6 GiB] 16% Done
| [92/4.3k files][273.3 MiB/ 1.6 GiB] 16% Done
| [93/4.3k files][279.5 MiB/ 1.6 GiB] 17% Done
| [94/4.3k files][281.6 MiB/ 1.6 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [95/4.3k files][284.7 MiB/ 1.6 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCec3i5nxZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: | [96/4.3k files][292.0 MiB/ 1.6 GiB] 18% Done
| [97/4.3k files][292.5 MiB/ 1.6 GiB] 18% Done
| [97/4.3k files][294.0 MiB/ 1.6 GiB] 18% Done
| [98/4.3k files][295.6 MiB/ 1.6 GiB] 18% Done
| [99/4.3k files][300.0 MiB/ 1.6 GiB] 18% Done
| [100/4.3k files][302.2 MiB/ 1.6 GiB] 18% Done
| [101/4.3k files][306.7 MiB/ 1.6 GiB] 19% Done
| [102/4.3k files][306.7 MiB/ 1.6 GiB] 19% Done
| [103/4.3k files][313.2 MiB/ 1.6 GiB] 19% Done
| [104/4.3k files][313.2 MiB/ 1.6 GiB] 19% Done
| [104/4.3k files][313.4 MiB/ 1.6 GiB] 19% Done
| [105/4.3k files][313.7 MiB/ 1.6 GiB] 19% Done
| [106/4.3k files][314.2 MiB/ 1.6 GiB] 19% Done
| [107/4.3k files][315.5 MiB/ 1.6 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [108/4.3k files][317.6 MiB/ 1.6 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: | [109/4.3k files][318.1 MiB/ 1.6 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: | [109/4.3k files][323.4 MiB/ 1.6 GiB] 20% Done
| [110/4.3k files][323.4 MiB/ 1.6 GiB] 20% Done
| [110/4.3k files][323.4 MiB/ 1.6 GiB] 20% Done
| [110/4.3k files][324.7 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [110/4.3k files][325.2 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [110/4.3k files][328.8 MiB/ 1.6 GiB] 20% Done
| [110/4.3k files][329.8 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: | [110/4.3k files][330.9 MiB/ 1.6 GiB] 20% Done
| [111/4.3k files][331.9 MiB/ 1.6 GiB] 20% Done
| [112/4.3k files][332.2 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCec3i5nxZ.data [Content-Type=application/octet-stream]...
Step #8: | [113/4.3k files][334.5 MiB/ 1.6 GiB] 20% Done
| [113/4.3k files][335.0 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_edgelist.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iaqxIqpiyt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [114/4.3k files][341.9 MiB/ 1.6 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_undirected_colormap.png [Content-Type=image/png]...
Step #8: | [115/4.3k files][344.1 MiB/ 1.6 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PCCumeh7o2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [116/4.3k files][345.2 MiB/ 1.6 GiB] 21% Done
| [117/4.3k files][346.2 MiB/ 1.6 GiB] 21% Done
| [117/4.3k files][346.4 MiB/ 1.6 GiB] 21% Done
| [118/4.3k files][348.1 MiB/ 1.6 GiB] 21% Done
| [118/4.3k files][348.9 MiB/ 1.6 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_graphml_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1bc74cUR5I.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_pajek_colormap.png [Content-Type=image/png]...
Step #8: | [119/4.3k files][357.7 MiB/ 1.6 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [120/4.3k files][362.1 MiB/ 1.6 GiB] 22% Done
| [121/4.3k files][362.1 MiB/ 1.6 GiB] 22% Done
| [122/4.3k files][362.4 MiB/ 1.6 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jz387IuvkO.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [123/4.3k files][365.0 MiB/ 1.6 GiB] 22% Done
| [123/4.3k files][366.0 MiB/ 1.6 GiB] 22% Done
| [124/4.3k files][368.7 MiB/ 1.6 GiB] 22% Done
| [125/4.3k files][368.7 MiB/ 1.6 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOdgxsAsrm.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-60BjyWf2XO.data [Content-Type=application/octet-stream]...
Step #8: | [125/4.3k files][373.8 MiB/ 1.6 GiB] 23% Done
| [125/4.3k files][374.8 MiB/ 1.6 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CQES9x4Fa8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [126/4.3k files][377.4 MiB/ 1.6 GiB] 23% Done
| [127/4.3k files][381.0 MiB/ 1.6 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EOdgxsAsrm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [128/4.3k files][382.6 MiB/ 1.6 GiB] 23% Done
| [129/4.3k files][382.8 MiB/ 1.6 GiB] 23% Done
| [130/4.3k files][383.6 MiB/ 1.6 GiB] 23% Done
| [131/4.3k files][383.6 MiB/ 1.6 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0CVIKrqqi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_connectivity_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AA815EOy7v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [132/4.3k files][389.0 MiB/ 1.6 GiB] 24% Done
| [133/4.3k files][390.1 MiB/ 1.6 GiB] 24% Done
| [134/4.3k files][390.9 MiB/ 1.6 GiB] 24% Done
| [135/4.3k files][393.1 MiB/ 1.6 GiB] 24% Done
| [136/4.3k files][393.6 MiB/ 1.6 GiB] 24% Done
| [137/4.3k files][397.4 MiB/ 1.6 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dl_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHGTJcgBJS.data [Content-Type=application/octet-stream]...
Step #8: | [138/4.3k files][404.4 MiB/ 1.6 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vieoz4KaK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [139/4.3k files][405.9 MiB/ 1.6 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [140/4.3k files][412.4 MiB/ 1.6 GiB] 25% Done
/
/ [141/4.3k files][412.4 MiB/ 1.6 GiB] 25% Done
/ [142/4.3k files][412.6 MiB/ 1.6 GiB] 25% Done
/ [142/4.3k files][415.5 MiB/ 1.6 GiB] 25% Done
/ [143/4.3k files][416.7 MiB/ 1.6 GiB] 25% Done
/ [144/4.3k files][416.8 MiB/ 1.6 GiB] 25% Done
/ [144/4.3k files][422.7 MiB/ 1.6 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [144/4.3k files][424.8 MiB/ 1.6 GiB] 26% Done
/ [145/4.3k files][436.4 MiB/ 1.6 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xGMzRW8mFg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [146/4.3k files][437.7 MiB/ 1.6 GiB] 27% Done
/ [147/4.3k files][439.2 MiB/ 1.6 GiB] 27% Done
/ [148/4.3k files][442.4 MiB/ 1.6 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphml.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XBv1TXPtNt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-60BjyWf2XO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [149/4.3k files][447.4 MiB/ 1.6 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iOtSpQop7Z.data [Content-Type=application/octet-stream]...
Step #8: / [150/4.3k files][460.8 MiB/ 1.6 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [151/4.3k files][464.6 MiB/ 1.6 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jz387IuvkO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [152/4.3k files][464.8 MiB/ 1.6 GiB] 28% Done
/ [153/4.3k files][465.9 MiB/ 1.6 GiB] 28% Done
/ [154/4.3k files][469.5 MiB/ 1.6 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_gml_colormap.png [Content-Type=image/png]...
Step #8: / [155/4.3k files][478.2 MiB/ 1.6 GiB] 29% Done
/ [156/4.3k files][478.2 MiB/ 1.6 GiB] 29% Done
/ [157/4.3k files][481.4 MiB/ 1.6 GiB] 29% Done
/ [158/4.3k files][483.0 MiB/ 1.6 GiB] 29% Done
/ [159/4.3k files][484.5 MiB/ 1.6 GiB] 30% Done
/ [160/4.3k files][484.5 MiB/ 1.6 GiB] 30% Done
/ [160/4.3k files][486.1 MiB/ 1.6 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cY4Ix70eia.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [161/4.3k files][486.3 MiB/ 1.6 GiB] 30% Done
/ [162/4.3k files][486.8 MiB/ 1.6 GiB] 30% Done
/ [163/4.3k files][487.9 MiB/ 1.6 GiB] 30% Done
/ [163/4.3k files][487.9 MiB/ 1.6 GiB] 30% Done
/ [164/4.3k files][487.9 MiB/ 1.6 GiB] 30% Done
/ [164/4.3k files][491.2 MiB/ 1.6 GiB] 30% Done
/ [164/4.3k files][492.0 MiB/ 1.6 GiB] 30% Done
/ [165/4.3k files][492.5 MiB/ 1.6 GiB] 30% Done
/ [165/4.3k files][494.3 MiB/ 1.6 GiB] 30% Done
/ [166/4.3k files][495.6 MiB/ 1.6 GiB] 30% Done
/ [166/4.3k files][496.9 MiB/ 1.6 GiB] 30% Done
/ [166/4.3k files][498.2 MiB/ 1.6 GiB] 30% Done
/ [167/4.3k files][498.4 MiB/ 1.6 GiB] 30% Done
/ [168/4.3k files][499.5 MiB/ 1.6 GiB] 30% Done
/ [169/4.3k files][500.0 MiB/ 1.6 GiB] 31% Done
/ [170/4.3k files][500.8 MiB/ 1.6 GiB] 31% Done
/ [171/4.3k files][501.4 MiB/ 1.6 GiB] 31% Done
/ [171/4.3k files][501.9 MiB/ 1.6 GiB] 31% Done
/ [172/4.3k files][503.7 MiB/ 1.6 GiB] 31% Done
/ [173/4.3k files][505.7 MiB/ 1.6 GiB] 31% Done
/ [174/4.3k files][507.0 MiB/ 1.6 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vieoz4KaK.data [Content-Type=application/octet-stream]...
Step #8: / [175/4.3k files][510.9 MiB/ 1.6 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWKuInxgop.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [175/4.3k files][514.8 MiB/ 1.6 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dm62cls8H0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [175/4.3k files][517.4 MiB/ 1.6 GiB] 32% Done
/ [175/4.3k files][518.0 MiB/ 1.6 GiB] 32% Done
/ [175/4.3k files][523.9 MiB/ 1.6 GiB] 32% Done
/ [175/4.3k files][526.2 MiB/ 1.6 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cY4Ix70eia.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [175/4.3k files][535.9 MiB/ 1.6 GiB] 33% Done
/ [176/4.3k files][535.9 MiB/ 1.6 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_pajek.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/community.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [176/4.3k files][541.3 MiB/ 1.6 GiB] 33% Done
/ [177/4.3k files][543.9 MiB/ 1.6 GiB] 33% Done
/ [177/4.3k files][544.7 MiB/ 1.6 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [177/4.3k files][550.3 MiB/ 1.6 GiB] 34% Done
/ [178/4.3k files][551.4 MiB/ 1.6 GiB] 34% Done
/ [178/4.3k files][551.6 MiB/ 1.6 GiB] 34% Done
/ [179/4.3k files][551.6 MiB/ 1.6 GiB] 34% Done
/ [179/4.3k files][552.2 MiB/ 1.6 GiB] 34% Done
/ [180/4.3k files][554.0 MiB/ 1.6 GiB] 34% Done
/ [181/4.3k files][554.2 MiB/ 1.6 GiB] 34% Done
/ [181/4.3k files][555.0 MiB/ 1.6 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3g4Ulu36k.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [182/4.3k files][556.8 MiB/ 1.6 GiB] 34% Done
/ [183/4.3k files][557.8 MiB/ 1.6 GiB] 34% Done
/ [184/4.3k files][558.8 MiB/ 1.6 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_undirected_colormap.png [Content-Type=image/png]...
Step #8: / [185/4.3k files][560.9 MiB/ 1.6 GiB] 34% Done
/ [186/4.3k files][561.7 MiB/ 1.6 GiB] 34% Done
/ [187/4.3k files][561.7 MiB/ 1.6 GiB] 34% Done
/ [188/4.3k files][562.2 MiB/ 1.6 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [189/4.3k files][564.3 MiB/ 1.6 GiB] 35% Done
/ [190/4.3k files][565.0 MiB/ 1.6 GiB] 35% Done
/ [190/4.3k files][568.3 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1bc74cUR5I.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [191/4.3k files][570.1 MiB/ 1.6 GiB] 35% Done
/ [192/4.3k files][570.1 MiB/ 1.6 GiB] 35% Done
/ [192/4.3k files][571.4 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iOtSpQop7Z.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/encoding.c [Content-Type=text/x-csrc]...
Step #8: / [193/4.3k files][573.9 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmllint.c [Content-Type=text/x-csrc]...
Step #8: / [193/4.3k files][581.8 MiB/ 1.6 GiB] 36% Done
/ [194/4.3k files][581.8 MiB/ 1.6 GiB] 36% Done
/ [194/4.3k files][582.8 MiB/ 1.6 GiB] 36% Done
/ [195/4.3k files][586.1 MiB/ 1.6 GiB] 36% Done
/ [196/4.3k files][586.1 MiB/ 1.6 GiB] 36% Done
/ [197/4.3k files][588.8 MiB/ 1.6 GiB] 36% Done
/ [198/4.3k files][594.4 MiB/ 1.6 GiB] 36% Done
/ [199/4.3k files][594.5 MiB/ 1.6 GiB] 36% Done
/ [199/4.3k files][595.6 MiB/ 1.6 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlreader.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/threads.c [Content-Type=text/x-csrc]...
Step #8: / [200/4.3k files][596.6 MiB/ 1.6 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testlimits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/timsort.h [Content-Type=text/x-chdr]...
Step #8: / [201/4.3k files][598.3 MiB/ 1.6 GiB] 37% Done
/ [201/4.3k files][598.8 MiB/ 1.6 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-71G6SP18NB.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [201/4.3k files][601.6 MiB/ 1.6 GiB] 37% Done
-
- [201/4.3k files][603.2 MiB/ 1.6 GiB] 37% Done
- [202/4.3k files][604.2 MiB/ 1.6 GiB] 37% Done
- [203/4.3k files][604.2 MiB/ 1.6 GiB] 37% Done
- [204/4.3k files][605.3 MiB/ 1.6 GiB] 37% Done
- [205/4.3k files][606.3 MiB/ 1.6 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testchar.c [Content-Type=text/x-csrc]...
Step #8: - [206/4.3k files][610.0 MiB/ 1.6 GiB] 37% Done
- [206/4.3k files][611.3 MiB/ 1.6 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/runtest.c [Content-Type=text/x-csrc]...
Step #8: - [207/4.3k files][613.1 MiB/ 1.6 GiB] 38% Done
- [207/4.3k files][615.0 MiB/ 1.6 GiB] 38% Done
- [208/4.3k files][615.8 MiB/ 1.6 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlIO.c [Content-Type=text/x-csrc]...
Step #8: - [209/4.3k files][618.9 MiB/ 1.6 GiB] 38% Done
- [210/4.3k files][618.9 MiB/ 1.6 GiB] 38% Done
- [210/4.3k files][621.2 MiB/ 1.6 GiB] 38% Done
- [211/4.3k files][622.2 MiB/ 1.6 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlwriter.c [Content-Type=text/x-csrc]...
Step #8: - [212/4.3k files][624.6 MiB/ 1.6 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/list.c [Content-Type=text/x-csrc]...
Step #8: - [212/4.3k files][627.6 MiB/ 1.6 GiB] 38% Done
- [213/4.3k files][627.9 MiB/ 1.6 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testdso.c [Content-Type=text/x-csrc]...
Step #8: - [214/4.3k files][629.5 MiB/ 1.6 GiB] 39% Done
- [215/4.3k files][630.5 MiB/ 1.6 GiB] 39% Done
- [216/4.3k files][630.5 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/nanohttp.c [Content-Type=text/x-csrc]...
Step #8: - [217/4.3k files][632.9 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/parser.c [Content-Type=text/x-csrc]...
Step #8: - [218/4.3k files][635.1 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/shell.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlmemory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/lintmain.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/pattern.c [Content-Type=text/x-csrc]...
Step #8: - [219/4.3k files][646.7 MiB/ 1.6 GiB] 40% Done
- [220/4.3k files][647.0 MiB/ 1.6 GiB] 40% Done
- [221/4.3k files][647.2 MiB/ 1.6 GiB] 40% Done
- [222/4.3k files][647.8 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testModule.c [Content-Type=text/x-csrc]...
Step #8: - [223/4.3k files][649.6 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xpointer.c [Content-Type=text/x-csrc]...
Step #8: - [224/4.3k files][651.1 MiB/ 1.6 GiB] 40% Done
- [224/4.3k files][652.7 MiB/ 1.6 GiB] 40% Done
- [224/4.3k files][654.7 MiB/ 1.6 GiB] 40% Done
- [225/4.3k files][656.8 MiB/ 1.6 GiB] 40% Done
- [225/4.3k files][659.7 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/hash.c [Content-Type=text/x-csrc]...
Step #8: - [226/4.3k files][666.1 MiB/ 1.6 GiB] 41% Done
- [227/4.3k files][669.0 MiB/ 1.6 GiB] 41% Done
- [227/4.3k files][669.8 MiB/ 1.6 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/html5ent.inc [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testrecurse.c [Content-Type=text/x-csrc]...
Step #8: - [228/4.3k files][671.9 MiB/ 1.6 GiB] 41% Done
- [229/4.3k files][673.4 MiB/ 1.6 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/dict.c [Content-Type=text/x-csrc]...
Step #8: - [230/4.3k files][676.0 MiB/ 1.6 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/HTMLtree.c [Content-Type=text/x-csrc]...
Step #8: - [231/4.3k files][677.4 MiB/ 1.6 GiB] 42% Done
- [232/4.3k files][677.4 MiB/ 1.6 GiB] 42% Done
- [233/4.3k files][677.4 MiB/ 1.6 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/relaxng.c [Content-Type=text/x-csrc]...
Step #8: - [234/4.3k files][680.5 MiB/ 1.6 GiB] 42% Done
- [235/4.3k files][681.2 MiB/ 1.6 GiB] 42% Done
- [236/4.3k files][681.8 MiB/ 1.6 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/buf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/chvalid.c [Content-Type=text/x-csrc]...
Step #8: - [236/4.3k files][689.8 MiB/ 1.6 GiB] 42% Done
- [237/4.3k files][694.0 MiB/ 1.6 GiB] 43% Done
- [237/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [238/4.3k files][696.0 MiB/ 1.6 GiB] 43% Done
- [239/4.3k files][697.0 MiB/ 1.6 GiB] 43% Done
- [239/4.3k files][697.3 MiB/ 1.6 GiB] 43% Done
- [240/4.3k files][697.5 MiB/ 1.6 GiB] 43% Done
- [240/4.3k files][698.1 MiB/ 1.6 GiB] 43% Done
- [241/4.3k files][698.3 MiB/ 1.6 GiB] 43% Done
- [242/4.3k files][698.6 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/uri.c [Content-Type=text/x-csrc]...
Step #8: - [243/4.3k files][698.8 MiB/ 1.6 GiB] 43% Done
- [243/4.3k files][698.8 MiB/ 1.6 GiB] 43% Done
- [244/4.3k files][699.1 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xzlib.c [Content-Type=text/x-csrc]...
Step #8: - [245/4.3k files][700.4 MiB/ 1.6 GiB] 43% Done
- [246/4.3k files][700.4 MiB/ 1.6 GiB] 43% Done
- [247/4.3k files][700.7 MiB/ 1.6 GiB] 43% Done
- [247/4.3k files][701.7 MiB/ 1.6 GiB] 43% Done
- [248/4.3k files][704.4 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/parserInternals.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlmodule.c [Content-Type=text/x-csrc]...
Step #8: - [248/4.3k files][705.9 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testparser.c [Content-Type=text/x-csrc]...
Step #8: - [248/4.3k files][706.2 MiB/ 1.6 GiB] 43% Done
- [249/4.3k files][706.2 MiB/ 1.6 GiB] 43% Done
- [250/4.3k files][706.4 MiB/ 1.6 GiB] 43% Done
- [251/4.3k files][706.4 MiB/ 1.6 GiB] 43% Done
- [251/4.3k files][706.6 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xlink.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xpath.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/runsuite.c [Content-Type=text/x-csrc]...
Step #8: - [252/4.3k files][708.6 MiB/ 1.6 GiB] 43% Done
- [252/4.3k files][708.6 MiB/ 1.6 GiB] 43% Done
- [253/4.3k files][708.6 MiB/ 1.6 GiB] 43% Done
- [254/4.3k files][708.6 MiB/ 1.6 GiB] 43% Done
- [255/4.3k files][708.8 MiB/ 1.6 GiB] 43% Done
- [255/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [255/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [255/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [256/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [257/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [257/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [258/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [258/4.3k files][711.0 MiB/ 1.6 GiB] 44% Done
- [258/4.3k files][712.3 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/runxmlconf.c [Content-Type=text/x-csrc]...
Step #8: - [258/4.3k files][713.0 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/catalog.c [Content-Type=text/x-csrc]...
Step #8: - [259/4.3k files][713.8 MiB/ 1.6 GiB] 44% Done
\
\ [260/4.3k files][714.9 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/SAX2.c [Content-Type=text/x-csrc]...
Step #8: \ [260/4.3k files][715.4 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/testdict.c [Content-Type=text/x-csrc]...
Step #8: \ [261/4.3k files][715.4 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlstring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/schematron.c [Content-Type=text/x-csrc]...
Step #8: \ [262/4.3k files][715.7 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/tree.c [Content-Type=text/x-csrc]...
Step #8: \ [263/4.3k files][720.4 MiB/ 1.6 GiB] 44% Done
\ [263/4.3k files][724.0 MiB/ 1.6 GiB] 44% Done
\ [263/4.3k files][726.1 MiB/ 1.6 GiB] 45% Done
\ [264/4.3k files][727.1 MiB/ 1.6 GiB] 45% Done
\ [264/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
\ [265/4.3k files][727.6 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/debugXML.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/valid.c [Content-Type=text/x-csrc]...
Step #8: \ [266/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [267/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [268/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [268/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [269/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [269/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [269/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [269/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [270/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlschemastypes.c [Content-Type=text/x-csrc]...
Step #8: \ [271/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [271/4.3k files][730.1 MiB/ 1.6 GiB] 45% Done
\ [271/4.3k files][730.2 MiB/ 1.6 GiB] 45% Done
\ [272/4.3k files][730.5 MiB/ 1.6 GiB] 45% Done
\ [273/4.3k files][731.5 MiB/ 1.6 GiB] 45% Done
\ [274/4.3k files][732.8 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xinclude.c [Content-Type=text/x-csrc]...
Step #8: \ [274/4.3k files][735.9 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlschemas.c [Content-Type=text/x-csrc]...
Step #8: \ [275/4.3k files][736.1 MiB/ 1.6 GiB] 45% Done
\ [275/4.3k files][736.1 MiB/ 1.6 GiB] 45% Done
\ [276/4.3k files][736.1 MiB/ 1.6 GiB] 45% Done
\ [276/4.3k files][736.1 MiB/ 1.6 GiB] 45% Done
\ [277/4.3k files][736.1 MiB/ 1.6 GiB] 45% Done
\ [278/4.3k files][736.2 MiB/ 1.6 GiB] 45% Done
\ [279/4.3k files][736.2 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlregexp.c [Content-Type=text/x-csrc]...
Step #8: \ [279/4.3k files][736.2 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/c14n.c [Content-Type=text/x-csrc]...
Step #8: \ [279/4.3k files][736.3 MiB/ 1.6 GiB] 45% Done
\ [279/4.3k files][736.3 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlunicode.c [Content-Type=text/x-csrc]...
Step #8: \ [280/4.3k files][736.6 MiB/ 1.6 GiB] 45% Done
\ [280/4.3k files][736.9 MiB/ 1.6 GiB] 45% Done
\ [281/4.3k files][736.9 MiB/ 1.6 GiB] 45% Done
\ [281/4.3k files][737.4 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlcatalog.c [Content-Type=text/x-csrc]...
Step #8: \ [281/4.3k files][737.9 MiB/ 1.6 GiB] 45% Done
\ [282/4.3k files][738.2 MiB/ 1.6 GiB] 45% Done
\ [283/4.3k files][738.2 MiB/ 1.6 GiB] 45% Done
\ [283/4.3k files][738.9 MiB/ 1.6 GiB] 45% Done
\ [283/4.3k files][739.0 MiB/ 1.6 GiB] 45% Done
\ [283/4.3k files][739.6 MiB/ 1.6 GiB] 45% Done
\ [284/4.3k files][740.4 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/xmlsave.c [Content-Type=text/x-csrc]...
Step #8: \ [284/4.3k files][740.7 MiB/ 1.6 GiB] 45% Done
\ [284/4.3k files][740.9 MiB/ 1.6 GiB] 45% Done
\ [285/4.3k files][742.1 MiB/ 1.6 GiB] 46% Done
\ [286/4.3k files][742.8 MiB/ 1.6 GiB] 46% Done
\ [287/4.3k files][743.9 MiB/ 1.6 GiB] 46% Done
\ [287/4.3k files][744.0 MiB/ 1.6 GiB] 46% Done
\ [288/4.3k files][744.2 MiB/ 1.6 GiB] 46% Done
\ [289/4.3k files][744.5 MiB/ 1.6 GiB] 46% Done
\ [289/4.3k files][745.8 MiB/ 1.6 GiB] 46% Done
\ [290/4.3k files][745.8 MiB/ 1.6 GiB] 46% Done
\ [290/4.3k files][746.1 MiB/ 1.6 GiB] 46% Done
\ [290/4.3k files][746.8 MiB/ 1.6 GiB] 46% Done
\ [290/4.3k files][746.8 MiB/ 1.6 GiB] 46% Done
\ [290/4.3k files][747.1 MiB/ 1.6 GiB] 46% Done
\ [291/4.3k files][747.9 MiB/ 1.6 GiB] 46% Done
\ [291/4.3k files][748.2 MiB/ 1.6 GiB] 46% Done
\ [291/4.3k files][748.2 MiB/ 1.6 GiB] 46% Done
\ [292/4.3k files][748.2 MiB/ 1.6 GiB] 46% Done
\ [293/4.3k files][748.4 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.4 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.4 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.4 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.7 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [295/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/globals.c [Content-Type=text/x-csrc]...
Step #8: \ [295/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [295/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [296/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [297/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [297/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [298/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [299/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/libxml.h [Content-Type=text/x-chdr]...
Step #8: \ [299/4.3k files][748.8 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][748.9 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][749.0 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][749.0 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][749.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/HTMLparser.c [Content-Type=text/x-csrc]...
Step #8: \ [300/4.3k files][749.0 MiB/ 1.6 GiB] 46% Done
\ [301/4.3k files][749.0 MiB/ 1.6 GiB] 46% Done
\ [302/4.3k files][749.1 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][749.1 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][749.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/entities.c [Content-Type=text/x-csrc]...
Step #8: \ [304/4.3k files][749.5 MiB/ 1.6 GiB] 46% Done
\ [305/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [305/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [306/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [306/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [306/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/win32/win32config.h [Content-Type=text/x-chdr]...
Step #8: \ [307/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [307/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [308/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/python/libxml.c [Content-Type=text/x-csrc]...
Step #8: \ [309/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [309/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [310/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [311/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [312/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [312/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
\ [312/4.3k files][749.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/python/types.c [Content-Type=text/x-csrc]...
Step #8: \ [312/4.3k files][750.0 MiB/ 1.6 GiB] 46% Done
\ [312/4.3k files][750.0 MiB/ 1.6 GiB] 46% Done
\ [312/4.3k files][750.1 MiB/ 1.6 GiB] 46% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/python/libxml_wrap.h [Content-Type=text/x-chdr]...
Step #8: | [313/4.3k files][750.4 MiB/ 1.6 GiB] 46% Done
| [314/4.3k files][750.4 MiB/ 1.6 GiB] 46% Done
| [315/4.3k files][750.4 MiB/ 1.6 GiB] 46% Done
| [316/4.3k files][750.4 MiB/ 1.6 GiB] 46% Done
| [317/4.3k files][750.4 MiB/ 1.6 GiB] 46% Done
| [318/4.3k files][750.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/wsockcompat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/lint.h [Content-Type=text/x-chdr]...
Step #8: | [319/4.3k files][751.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/dict.h [Content-Type=text/x-chdr]...
Step #8: | [320/4.3k files][751.5 MiB/ 1.6 GiB] 46% Done
| [321/4.3k files][751.5 MiB/ 1.6 GiB] 46% Done
| [322/4.3k files][751.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/entities.h [Content-Type=text/x-chdr]...
Step #8: | [323/4.3k files][751.5 MiB/ 1.6 GiB] 46% Done
| [323/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [323/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [324/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [324/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [325/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/globals.h [Content-Type=text/x-chdr]...
Step #8: | [325/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [325/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/html.h [Content-Type=text/x-chdr]...
Step #8: | [326/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [327/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [328/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/parser.h [Content-Type=text/x-chdr]...
Step #8: | [328/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/string.h [Content-Type=text/x-chdr]...
Step #8: | [328/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/threads.h [Content-Type=text/x-chdr]...
Step #8: | [328/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [329/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/enc.h [Content-Type=text/x-chdr]...
Step #8: | [329/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [330/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [331/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/save.h [Content-Type=text/x-chdr]...
Step #8: | [332/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [332/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/memory.h [Content-Type=text/x-chdr]...
Step #8: | [332/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [333/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [334/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/xzlib.h [Content-Type=text/x-chdr]...
Step #8: | [334/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [335/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/regexp.h [Content-Type=text/x-chdr]...
Step #8: | [335/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/xinclude.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/error.h [Content-Type=text/x-chdr]...
Step #8: | [335/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [335/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/cata.h [Content-Type=text/x-chdr]...
Step #8: | [335/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/unicode.h [Content-Type=text/x-chdr]...
Step #8: | [336/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [336/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/tree.h [Content-Type=text/x-chdr]...
Step #8: | [336/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/io.h [Content-Type=text/x-chdr]...
Step #8: | [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/buf.h [Content-Type=text/x-chdr]...
Step #8: | [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/private/xpath.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]...
Step #8: | [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/list.h [Content-Type=text/x-chdr]...
Step #8: | [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlexports.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/dict.h [Content-Type=text/x-chdr]...
Step #8: | [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [337/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [338/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [339/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [340/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [341/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [342/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [343/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [344/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [345/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [346/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [347/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [348/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [349/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [350/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [351/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [352/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [353/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [354/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/entities.h [Content-Type=text/x-chdr]...
Step #8: | [354/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [355/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/debugXML.h [Content-Type=text/x-chdr]...
Step #8: | [355/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xpointer.h [Content-Type=text/x-chdr]...
Step #8: | [355/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/globals.h [Content-Type=text/x-chdr]...
Step #8: | [355/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [356/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/hash.h [Content-Type=text/x-chdr]...
Step #8: | [356/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/parser.h [Content-Type=text/x-chdr]...
Step #8: | [357/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [357/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [358/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]...
Step #8: | [358/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/nanoftp.h [Content-Type=text/x-chdr]...
Step #8: | [358/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/threads.h [Content-Type=text/x-chdr]...
Step #8: | [358/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]...
Step #8: | [359/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [359/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [360/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [361/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/catalog.h [Content-Type=text/x-chdr]...
Step #8: | [361/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/SAX.h [Content-Type=text/x-chdr]...
Step #8: | [361/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [362/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/parserInternals.h [Content-Type=text/x-chdr]...
Step #8: | [363/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [363/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]...
Step #8: | [364/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [364/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/SAX2.h [Content-Type=text/x-chdr]...
Step #8: | [365/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [365/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/chvalid.h [Content-Type=text/x-chdr]...
Step #8: | [365/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/nanohttp.h [Content-Type=text/x-chdr]...
Step #8: | [366/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [366/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
| [367/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [368/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/pattern.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/uri.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [368/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [369/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [370/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlstring.h [Content-Type=text/x-chdr]...
Step #8: | [370/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/schematron.h [Content-Type=text/x-chdr]...
Step #8: | [370/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xinclude.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/relaxng.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/valid.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/c14n.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xlink.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/encoding.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlsave.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlIO.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/tree.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlreader.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlerror.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xpath.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/html.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: | [371/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [372/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
| [372/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/regexp.c [Content-Type=text/x-csrc]...
Step #8: | [372/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/xml.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/schema.c [Content-Type=text/x-csrc]...
Step #8: | [372/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
| [372/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
| [373/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/api.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [373/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/testFuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [373/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
| [373/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
| [374/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [375/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/reader.c [Content-Type=text/x-csrc]...
Step #8: | [375/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [376/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/uri.c [Content-Type=text/x-csrc]...
Step #8: | [376/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [377/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [378/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [379/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/lint.c [Content-Type=text/x-csrc]...
Step #8: | [380/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [381/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [381/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/xpath.c [Content-Type=text/x-csrc]...
Step #8: | [382/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [383/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
| [383/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/xinclude.c [Content-Type=text/x-csrc]...
Step #8: | [384/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [384/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [385/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [386/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [387/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/io1.c [Content-Type=text/x-csrc]...
Step #8: | [388/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [388/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/valid.c [Content-Type=text/x-csrc]...
Step #8: | [388/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/testWriter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/reader4.c [Content-Type=text/x-csrc]...
Step #8: | [388/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/reader3.c [Content-Type=text/x-csrc]...
Step #8: | [389/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [389/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/reader2.c [Content-Type=text/x-csrc]...
Step #8: | [389/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/io2.c [Content-Type=text/x-csrc]...
Step #8: | [389/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [389/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/tree2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/parse3.c [Content-Type=text/x-csrc]...
Step #8: | [389/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [390/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [390/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [391/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/gjobread.c [Content-Type=text/x-csrc]...
Step #8: | [392/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [392/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [393/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/xpath2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/xpath1.c [Content-Type=text/x-csrc]...
Step #8: | [394/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [394/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [395/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [395/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [396/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
| [397/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/reader1.c [Content-Type=text/x-csrc]...
Step #8: | [398/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
| [398/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
| [399/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
| [400/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
| [401/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
| [402/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/
/ [403/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [404/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [405/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [406/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/parse2.c [Content-Type=text/x-csrc]...
Step #8: / [407/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [407/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [408/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/parse1.c [Content-Type=text/x-csrc]...
Step #8: / [409/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [409/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [410/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [411/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/parse4.c [Content-Type=text/x-csrc]...
Step #8: / [412/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [412/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [413/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [414/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [415/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [416/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [417/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [418/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/example/tree1.c [Content-Type=text/x-csrc]...
Step #8: / [419/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [419/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [420/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [421/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [422/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlunicode.h [Content-Type=text/x-chdr]...
Step #8: / [422/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/list.h [Content-Type=text/x-chdr]...
Step #8: / [423/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [423/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlexports.h [Content-Type=text/x-chdr]...
Step #8: / [423/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [424/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [425/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/dict.h [Content-Type=text/x-chdr]...
Step #8: / [425/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/debugXML.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.4/fuzz/genSeed.c [Content-Type=text/x-csrc]...
Step #8: / [425/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/entities.h [Content-Type=text/x-chdr]...
Step #8: / [425/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [425/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpointer.h [Content-Type=text/x-chdr]...
Step #8: / [426/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [426/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [427/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [428/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [429/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [430/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [431/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [432/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [433/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [434/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [435/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [436/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [437/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/globals.h [Content-Type=text/x-chdr]...
Step #8: / [437/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [438/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/hash.h [Content-Type=text/x-chdr]...
Step #8: / [438/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [439/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [440/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpathInternals.h [Content-Type=text/x-chdr]...
Step #8: / [440/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [441/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/parser.h [Content-Type=text/x-chdr]...
Step #8: / [441/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/catalog.h [Content-Type=text/x-chdr]...
Step #8: / [441/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/nanoftp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/threads.h [Content-Type=text/x-chdr]...
Step #8: / [442/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [442/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [442/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
/ [443/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlmemory.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/SAX.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/parserInternals.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/HTMLparser.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlversion.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/SAX2.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/chvalid.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlwriter.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/nanohttp.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/pattern.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/uri.h [Content-Type=text/x-chdr]...
Step #8: / [443/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
/ [444/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
/ [445/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/relaxng.h [Content-Type=text/x-chdr]...
Step #8: / [445/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlstring.h [Content-Type=text/x-chdr]...
Step #8: / [445/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlmodule.h [Content-Type=text/x-chdr]...
Step #8: / [446/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/schematron.h [Content-Type=text/x-chdr]...
Step #8: / [447/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [447/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [447/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [448/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xinclude.h [Content-Type=text/x-chdr]...
Step #8: / [448/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [449/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [450/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/valid.h [Content-Type=text/x-chdr]...
Step #8: / [450/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlautomata.h [Content-Type=text/x-chdr]...
Step #8: / [450/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [451/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/schemasInternals.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/c14n.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/encoding.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlsave.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xlink.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlreader.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/tree.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlIO.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlerror.h [Content-Type=text/x-chdr]...
Step #8: / [452/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/HTMLtree.h [Content-Type=text/x-chdr]...
Step #8: / [453/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [453/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlregexp.h [Content-Type=text/x-chdr]...
Step #8: / [453/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
/ [454/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpath.h [Content-Type=text/x-chdr]...
Step #8: / [454/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
/ [455/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlschemas.h [Content-Type=text/x-chdr]...
Step #8: / [455/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug-1149658.c [Content-Type=text/x-csrc]...
Step #8: / [455/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2497.c [Content-Type=text/x-csrc]...
Step #8: / [455/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
/ [456/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/cattr_bool_bug2.c [Content-Type=text/x-csrc]...
Step #8: / [456/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
/ [457/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
/ [458/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c [Content-Type=text/x-csrc]...
Step #8: / [459/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
/ [460/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
/ [460/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2150.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [461/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [462/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [463/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [464/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: / [465/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [465/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: / [466/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [466/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [467/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [468/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [469/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [470/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [471/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [472/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [473/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [474/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1970.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c [Content-Type=text/x-csrc]...
Step #8: / [474/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [474/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [475/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [476/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [477/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [478/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [479/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [480/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [481/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [482/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [483/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2506.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: / [483/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug-1033045.c [Content-Type=text/x-csrc]...
Step #8: / [483/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [484/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [485/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [485/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1760.c [Content-Type=text/x-csrc]...
Step #8: / [486/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [487/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [487/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2608.c [Content-Type=text/x-csrc]...
Step #8: / [487/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1814.c [Content-Type=text/x-csrc]...
Step #8: / [487/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [488/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2517.c [Content-Type=text/x-csrc]...
Step #8: / [488/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/cattr_bool_bug.c [Content-Type=text/x-csrc]...
Step #8: / [488/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [489/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [490/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_complex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c [Content-Type=text/x-csrc]...
Step #8: / [490/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: / [490/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [491/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [491/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [492/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [493/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [493/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [494/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c [Content-Type=text/x-csrc]...
Step #8: / [494/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
/ [495/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: / [495/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_graphical.c [Content-Type=text/x-csrc]...
Step #8: / [495/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_static_power_law_game.c [Content-Type=text/x-csrc]...
Step #8: / [495/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: / [495/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rng_reproducibility.c [Content-Type=text/x-csrc]...
Step #8: / [495/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
-
- [496/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sample_dirichlet.c [Content-Type=text/x-csrc]...
Step #8: - [496/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [496/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
- [497/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
- [498/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix3.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_turan.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/error_macros.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_citation.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_johnson.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_qsort_r.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cattributes5.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/global_transitivity.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_chung_lu_game.c [Content-Type=text/x-csrc]...
Step #8: - [498/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [499/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/adj.c [Content-Type=text/x-csrc]...
Step #8: - [499/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [500/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [501/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [502/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_correlated_game.c [Content-Type=text/x-csrc]...
Step #8: - [502/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [503/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [504/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c [Content-Type=text/x-csrc]...
Step #8: - [504/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [505/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [506/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [507/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [508/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: - [508/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_preference_game.c [Content-Type=text/x-csrc]...
Step #8: - [508/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cutheap.c [Content-Type=text/x-csrc]...
Step #8: - [508/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [509/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: - [509/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
- [509/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c [Content-Type=text/x-csrc]...
Step #8: - [510/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [510/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [511/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [512/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: - [512/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_k_regular_game.c [Content-Type=text/x-csrc]...
Step #8: - [512/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [512/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_to_prufer.c [Content-Type=text/x-csrc]...
Step #8: - [513/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [513/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: - [513/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [514/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_view.c [Content-Type=text/x-csrc]...
Step #8: - [514/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [515/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c [Content-Type=text/x-csrc]...
Step #8: - [515/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_forest.c [Content-Type=text/x-csrc]...
Step #8: - [515/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_bipartite.c [Content-Type=text/x-csrc]...
Step #8: - [516/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [517/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [517/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [518/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c [Content-Type=text/x-csrc]...
Step #8: - [519/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [519/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [520/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [521/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c [Content-Type=text/x-csrc]...
Step #8: - [522/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [522/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [523/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [524/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [525/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: - [526/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [526/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [527/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_graph_power.c [Content-Type=text/x-csrc]...
Step #8: - [527/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_spanner.c [Content-Type=text/x-csrc]...
Step #8: - [527/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_game.c [Content-Type=text/x-csrc]...
Step #8: - [527/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c [Content-Type=text/x-csrc]...
Step #8: - [527/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: - [528/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [529/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_widest_paths.c [Content-Type=text/x-csrc]...
Step #8: - [529/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [530/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [530/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: - [530/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [530/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [531/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [532/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: - [532/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: - [532/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [533/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
- [534/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_same_graph.c [Content-Type=text/x-csrc]...
Step #8: - [535/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: - [535/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: - [536/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [536/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [536/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_path_length_hist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c [Content-Type=text/x-csrc]...
Step #8: - [536/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: - [537/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [537/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [537/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [538/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [539/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_clique_size_hist.c [Content-Type=text/x-csrc]...
Step #8: - [540/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [540/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [541/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [542/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/maximal_cliques_callback.c [Content-Type=text/x-csrc]...
Step #8: - [542/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_compare_communities.c [Content-Type=text/x-csrc]...
Step #8: - [542/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [543/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isomorphism_test.c [Content-Type=text/x-csrc]...
Step #8: - [544/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [545/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [545/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [546/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c [Content-Type=text/x-csrc]...
Step #8: - [546/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [546/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector4.c [Content-Type=text/x-csrc]...
Step #8: - [546/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/constructor-failure.c [Content-Type=text/x-csrc]...
Step #8: - [547/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [547/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [548/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [549/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
- [550/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_tree.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/ring.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_solve_lsap.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_multipartite.c [Content-Type=text/x-csrc]...
Step #8: - [550/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: - [551/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [551/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c [Content-Type=text/x-csrc]...
Step #8: - [552/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [552/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [553/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [554/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [555/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: - [556/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: - [556/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [557/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [557/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_es_all_between.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_drl.c [Content-Type=text/x-csrc]...
Step #8: - [557/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [557/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_bipartite2.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/test_utilities.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_kautz.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/expand_path_to_pairs.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_mincut.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bridges.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/gen2wheap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_lgl.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_psumtree.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: - [558/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [559/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [560/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [561/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [562/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [563/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [564/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [565/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [566/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [567/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
- [568/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [569/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [570/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [571/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [572/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [573/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [574/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [575/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [576/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [577/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [578/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [579/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rewire.c [Content-Type=text/x-csrc]...
Step #8: - [579/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/gml.c [Content-Type=text/x-csrc]...
Step #8: - [579/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [580/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [581/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [582/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maxflow.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [583/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c [Content-Type=text/x-csrc]...
Step #8: - [583/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [584/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_random_3d.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [586/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_dot.c [Content-Type=text/x-csrc]...
Step #8: - [586/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [587/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
- [588/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\
\ [589/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_connected.c [Content-Type=text/x-csrc]...
Step #8: \ [589/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: \ [589/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [590/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [591/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [592/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [593/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [594/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [595/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [596/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c [Content-Type=text/x-csrc]...
Step #8: \ [597/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/adjlist.c [Content-Type=text/x-csrc]...
Step #8: \ [597/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [598/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [599/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [599/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [600/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [601/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood_size.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_forest2.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_count_multiple.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: \ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [602/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/centralization.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: \ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_constraint.c [Content-Type=text/x-csrc]...
Step #8: \ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_graphopt.c [Content-Type=text/x-csrc]...
Step #8: \ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/paths.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/trie.c [Content-Type=text/x-csrc]...
Step #8: \ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_square_lattice.c [Content-Type=text/x-csrc]...
Step #8: \ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [603/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [604/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_recent_degree_game.c [Content-Type=text/x-csrc]...
Step #8: \ [605/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [605/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_reverse_edges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: \ [605/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
\ [605/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [606/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_unfold_tree.c [Content-Type=text/x-csrc]...
Step #8: \ [606/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/foreign_empty.c [Content-Type=text/x-csrc]...
Step #8: \ [606/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: \ [606/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [607/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [608/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: \ [608/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [609/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [610/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_residual_graph.c [Content-Type=text/x-csrc]...
Step #8: \ [610/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_grid.c [Content-Type=text/x-csrc]...
Step #8: \ [610/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [611/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [611/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tls2.c [Content-Type=text/x-csrc]...
Step #8: \ [611/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edges.c [Content-Type=text/x-csrc]...
Step #8: \ [612/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [612/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_add_vertices.c [Content-Type=text/x-csrc]...
Step #8: \ [612/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_stochastic.c [Content-Type=text/x-csrc]...
Step #8: \ [612/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: \ [613/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [613/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: \ [613/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: \ [613/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [614/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/watts_strogatz_game.c [Content-Type=text/x-csrc]...
Step #8: \ [614/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c [Content-Type=text/x-csrc]...
Step #8: \ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/zapsmall.c [Content-Type=text/x-csrc]...
Step #8: \ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: \ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c [Content-Type=text/x-csrc]...
Step #8: \ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_add_edges.c [Content-Type=text/x-csrc]...
Step #8: \ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_transitivity.c [Content-Type=text/x-csrc]...
Step #8: \ [615/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [616/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c [Content-Type=text/x-csrc]...
Step #8: \ [616/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dot_product_game.c [Content-Type=text/x-csrc]...
Step #8: \ [616/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [617/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [618/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [619/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [620/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [621/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [622/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [623/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [624/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
\ [625/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dyad_census.c [Content-Type=text/x-csrc]...
Step #8: \ [626/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [626/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [627/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [628/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [629/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [630/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [631/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c [Content-Type=text/x-csrc]...
Step #8: \ [631/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: \ [632/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [632/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [633/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [634/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [635/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [636/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg_create.c [Content-Type=text/x-csrc]...
Step #8: \ [636/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [637/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c [Content-Type=text/x-csrc]...
Step #8: \ [637/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_adjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [637/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [638/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c [Content-Type=text/x-csrc]...
Step #8: \ [638/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [639/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [640/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/lineendings.c [Content-Type=text/x-csrc]...
Step #8: \ [640/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [641/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [642/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [643/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c [Content-Type=text/x-csrc]...
Step #8: \ [643/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitive_closure.c [Content-Type=text/x-csrc]...
Step #8: \ [643/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [644/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg2.c [Content-Type=text/x-csrc]...
Step #8: \ [644/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: \ [644/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: \ [645/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [646/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [646/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [647/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [648/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: \ [648/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [649/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [650/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c [Content-Type=text/x-csrc]...
Step #8: \ [650/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_star.c [Content-Type=text/x-csrc]...
Step #8: \ [651/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [651/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/coreness.c [Content-Type=text/x-csrc]...
Step #8: \ [651/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_establishment_game.c [Content-Type=text/x-csrc]...
Step #8: \ [651/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [652/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [653/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c [Content-Type=text/x-csrc]...
Step #8: \ [653/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [654/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: \ [655/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [655/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subisomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [655/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [656/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_eulerian.c [Content-Type=text/x-csrc]...
Step #8: \ [656/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isoclasses2.c [Content-Type=text/x-csrc]...
Step #8: \ [656/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat2.c [Content-Type=text/x-csrc]...
Step #8: \ [656/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [656/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [657/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c [Content-Type=text/x-csrc]...
Step #8: \ [657/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [657/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tree_game.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_closeness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/single_target_shortest_path.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vertex_selectors.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
\ [658/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [659/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [659/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [660/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c [Content-Type=text/x-csrc]...
Step #8: \ [660/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [661/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: \ [661/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat5.c [Content-Type=text/x-csrc]...
Step #8: \ [662/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [662/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c [Content-Type=text/x-csrc]...
Step #8: \ [662/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [663/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/overflow.c [Content-Type=text/x-csrc]...
Step #8: \ [663/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/fatal_handler.c [Content-Type=text/x-csrc]...
Step #8: \ [663/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_complete.c [Content-Type=text/x-csrc]...
Step #8: \ [663/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bitset.c [Content-Type=text/x-csrc]...
Step #8: \ [663/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [664/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sir.c [Content-Type=text/x-csrc]...
Step #8: \ [664/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [665/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [666/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/components.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_bigraphical.c [Content-Type=text/x-csrc]...
Step #8: \ [666/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c [Content-Type=text/x-csrc]...
Step #8: \ [666/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg3.c [Content-Type=text/x-csrc]...
Step #8: \ [666/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [667/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [668/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_decompose_strong.c [Content-Type=text/x-csrc]...
Step #8: \ [668/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [668/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
\ [668/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
\ [669/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_mean_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [669/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
\ [670/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_density.c [Content-Type=text/x-csrc]...
Step #8: \ [670/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_product.c [Content-Type=text/x-csrc]...
Step #8: | [670/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [671/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: | [671/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [672/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: | [672/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_infomap.c [Content-Type=text/x-csrc]...
Step #8: | [672/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [673/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [674/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [675/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [676/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_leda.c [Content-Type=text/x-csrc]...
Step #8: | [676/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c [Content-Type=text/x-csrc]...
Step #8: | [676/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_circulant.c [Content-Type=text/x-csrc]...
Step #8: | [676/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [677/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [678/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [679/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [680/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [681/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
| [682/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [683/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [684/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [685/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [686/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [687/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [688/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [689/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [690/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [691/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [692/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [693/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [694/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [695/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [696/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/heap.c [Content-Type=text/x-csrc]...
Step #8: | [696/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [697/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [698/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [699/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cmp_epsilon.c [Content-Type=text/x-csrc]...
Step #8: | [700/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [700/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [701/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [702/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [703/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c [Content-Type=text/x-csrc]...
Step #8: | [703/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: | [703/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_incident.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_all_st_cuts.c [Content-Type=text/x-csrc]...
Step #8: | [703/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [703/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: | [704/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [704/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/ncol.c [Content-Type=text/x-csrc]...
Step #8: | [705/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [705/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [706/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [707/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: | [707/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [708/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [709/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/jdm.c [Content-Type=text/x-csrc]...
Step #8: | [709/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [710/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c [Content-Type=text/x-csrc]...
Step #8: | [710/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c [Content-Type=text/x-csrc]...
Step #8: | [710/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [711/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_has_mutual.c [Content-Type=text/x-csrc]...
Step #8: | [711/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [712/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [713/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c [Content-Type=text/x-csrc]...
Step #8: | [714/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [714/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [715/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c [Content-Type=text/x-csrc]...
Step #8: | [716/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [716/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [716/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [717/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_trussness.c [Content-Type=text/x-csrc]...
Step #8: | [717/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c [Content-Type=text/x-csrc]...
Step #8: | [717/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_dag.c [Content-Type=text/x-csrc]...
Step #8: | [717/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: | [717/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
| [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/zero_allocs.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/VF2-compat.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_list.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek2.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix.c [Content-Type=text/x-csrc]...
Step #8: | [718/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c [Content-Type=text/x-csrc]...
Step #8: | [719/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [719/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c [Content-Type=text/x-csrc]...
Step #8: | [719/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [720/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: | [720/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: | [720/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [721/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [722/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: | [722/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [723/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [723/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: | [723/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [724/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [725/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/levc-stress.c [Content-Type=text/x-csrc]...
Step #8: | [725/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: | [725/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_graph_center.c [Content-Type=text/x-csrc]...
Step #8: | [726/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [726/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [726/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix_complex.c [Content-Type=text/x-csrc]...
Step #8: | [726/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [727/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
| [728/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_are_adjacent.c [Content-Type=text/x-csrc]...
Step #8: | [728/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [729/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_perfect.c [Content-Type=text/x-csrc]...
Step #8: | [729/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_set_progress_handler.c [Content-Type=text/x-csrc]...
Step #8: | [729/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c [Content-Type=text/x-csrc]...
Step #8: | [729/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [730/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [731/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [732/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_find_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [732/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [733/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [734/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: | [734/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [735/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [736/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [737/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tls1.c [Content-Type=text/x-csrc]...
Step #8: | [737/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [738/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_wheel.c [Content-Type=text/x-csrc]...
Step #8: | [738/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [739/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [740/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [741/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [742/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [743/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/eigen_stress.c [Content-Type=text/x-csrc]...
Step #8: | [743/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_acyclic.c [Content-Type=text/x-csrc]...
Step #8: | [743/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [744/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [745/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [746/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_chordal.c [Content-Type=text/x-csrc]...
Step #8: | [746/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [746/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [747/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [748/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rng_get_integer.c [Content-Type=text/x-csrc]...
Step #8: | [748/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: | [749/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [749/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [750/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [751/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [752/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg.c [Content-Type=text/x-csrc]...
Step #8: | [752/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [753/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [754/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c [Content-Type=text/x-csrc]...
Step #8: | [754/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation2.c [Content-Type=text/x-csrc]...
Step #8: | [755/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [756/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [756/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [757/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [758/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [759/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [760/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [761/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [762/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation3.c [Content-Type=text/x-csrc]...
Step #8: | [762/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_from_prufer.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [764/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [765/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: | [765/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_to_directed.c [Content-Type=text/x-csrc]...
Step #8: | [765/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [766/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/hub_and_authority.c [Content-Type=text/x-csrc]...
Step #8: | [766/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [766/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/efficiency.c [Content-Type=text/x-csrc]...
Step #8: | [766/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vector_floor.c [Content-Type=text/x-csrc]...
Step #8: | [766/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_signed.c [Content-Type=text/x-csrc]...
Step #8: | [767/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [768/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [768/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [768/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
| [769/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/simplify_and_colorize.c [Content-Type=text/x-csrc]...
Step #8: | [769/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
| [769/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/spinglass.c [Content-Type=text/x-csrc]...
Step #8: | [770/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c [Content-Type=text/x-csrc]...
Step #8: | [771/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
| [771/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
| [772/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
| [772/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c [Content-Type=text/x-csrc]...
Step #8: | [772/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: | [772/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/null_communities.c [Content-Type=text/x-csrc]...
Step #8: | [773/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/
/ [773/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_clique.c [Content-Type=text/x-csrc]...
Step #8: / [773/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [774/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_es_path.c [Content-Type=text/x-csrc]...
Step #8: / [774/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [775/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [775/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c [Content-Type=text/x-csrc]...
Step #8: / [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_modularity_matrix.c [Content-Type=text/x-csrc]...
Step #8: / [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat9.c [Content-Type=text/x-csrc]...
Step #8: / [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek.c [Content-Type=text/x-csrc]...
Step #8: / [776/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [777/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
/ [778/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: / [778/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: / [778/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [779/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_indexing.c [Content-Type=text/x-csrc]...
Step #8: / [780/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [780/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [781/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [782/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: / [782/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [783/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: / [783/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [783/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [784/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [785/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_leiden.c [Content-Type=text/x-csrc]...
Step #8: / [785/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_walktrap.c [Content-Type=text/x-csrc]...
Step #8: / [785/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [786/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_forest_fire_game.c [Content-Type=text/x-csrc]...
Step #8: / [786/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [787/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [788/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/reachability.c [Content-Type=text/x-csrc]...
Step #8: / [788/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/knn.c [Content-Type=text/x-csrc]...
Step #8: / [788/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adhesion.c [Content-Type=text/x-csrc]...
Step #8: / [789/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [789/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [790/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [791/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [792/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: / [792/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [793/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [794/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge3.c [Content-Type=text/x-csrc]...
Step #8: / [794/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [795/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [796/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [797/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_running_mean.c [Content-Type=text/x-csrc]...
Step #8: / [797/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [798/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [799/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_empty.c [Content-Type=text/x-csrc]...
Step #8: / [799/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [800/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [801/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c [Content-Type=text/x-csrc]...
Step #8: / [801/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [802/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c [Content-Type=text/x-csrc]...
Step #8: / [802/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector2.c [Content-Type=text/x-csrc]...
Step #8: / [803/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [803/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [804/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/maximal_cliques_hist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c [Content-Type=text/x-csrc]...
Step #8: / [804/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [804/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [805/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [806/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/harmonic_centrality.c [Content-Type=text/x-csrc]...
Step #8: / [806/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [807/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sbm_game.c [Content-Type=text/x-csrc]...
Step #8: / [807/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [808/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [809/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: / [809/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/stack.c [Content-Type=text/x-csrc]...
Step #8: / [809/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [810/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/kary_tree.c [Content-Type=text/x-csrc]...
Step #8: / [810/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
/ [811/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [811/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eulerian_path.c [Content-Type=text/x-csrc]...
Step #8: / [811/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: / [811/4.3k files][754.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/prop_caching.c [Content-Type=text/x-csrc]...
Step #8: / [811/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c [Content-Type=text/x-csrc]...
Step #8: / [811/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [812/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c [Content-Type=text/x-csrc]...
Step #8: / [812/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/edge_selectors.c [Content-Type=text/x-csrc]...
Step #8: / [812/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [813/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [814/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: / [814/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [815/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c [Content-Type=text/x-csrc]...
Step #8: / [816/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [817/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [817/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c [Content-Type=text/x-csrc]...
Step #8: / [817/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c [Content-Type=text/x-csrc]...
Step #8: / [817/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [818/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [818/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [819/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/dgemv.c [Content-Type=text/x-csrc]...
Step #8: / [819/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [820/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/test_utilities.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bfs.c [Content-Type=text/x-csrc]...
Step #8: / [820/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [820/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [821/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/triad_census.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c [Content-Type=text/x-csrc]...
Step #8: / [821/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [821/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_convex_hull.c [Content-Type=text/x-csrc]...
Step #8: / [821/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: / [821/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/assortativity.c [Content-Type=text/x-csrc]...
Step #8: / [822/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [822/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_split_join_distance.c [Content-Type=text/x-csrc]...
Step #8: / [823/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [824/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [824/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/d_indheap.c [Content-Type=text/x-csrc]...
Step #8: / [824/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [825/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/set.c [Content-Type=text/x-csrc]...
Step #8: / [825/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c [Content-Type=text/x-csrc]...
Step #8: / [826/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [826/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
/ [827/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: / [827/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: / [827/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: / [828/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [829/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [829/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: / [829/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [830/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/all_almost_e.c [Content-Type=text/x-csrc]...
Step #8: / [830/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c [Content-Type=text/x-csrc]...
Step #8: / [830/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_triangular_lattice.c [Content-Type=text/x-csrc]...
Step #8: / [830/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c [Content-Type=text/x-csrc]...
Step #8: / [830/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [831/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [832/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cohesion.c [Content-Type=text/x-csrc]...
Step #8: / [832/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hsbm_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/inclist.c [Content-Type=text/x-csrc]...
Step #8: / [832/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [832/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/glpk_error.c [Content-Type=text/x-csrc]...
Step #8: / [833/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [834/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [834/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c [Content-Type=text/x-csrc]...
Step #8: / [835/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [836/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [837/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [837/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/random_sampling.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_mincut_value.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [838/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [839/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [839/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [839/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [840/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cattributes6.c [Content-Type=text/x-csrc]...
Step #8: / [841/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [841/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [841/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: / [841/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge.c [Content-Type=text/x-csrc]...
Step #8: / [841/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_linegraph.c [Content-Type=text/x-csrc]...
Step #8: / [841/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [842/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [843/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [844/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [845/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [845/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c [Content-Type=text/x-csrc]...
Step #8: / [845/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [846/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [847/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
/ [848/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_mutual.c [Content-Type=text/x-csrc]...
Step #8: / [848/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [848/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_almost_equals.c [Content-Type=text/x-csrc]...
Step #8: / [848/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [848/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [849/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subcomponent.c [Content-Type=text/x-csrc]...
Step #8: / [849/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector3.c [Content-Type=text/x-csrc]...
Step #8: / [849/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [849/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [850/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: / [851/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [851/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [852/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [853/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/2wheap.c [Content-Type=text/x-csrc]...
Step #8: / [853/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: / [854/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [855/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [856/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [856/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [857/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [858/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [859/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [860/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [861/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [862/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c [Content-Type=text/x-csrc]...
Step #8: / [862/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [863/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [864/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [865/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c [Content-Type=text/x-csrc]...
Step #8: / [866/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c [Content-Type=text/x-csrc]...
Step #8: / [866/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [866/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
/ [867/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
-
- [868/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [869/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [870/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: - [870/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [870/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [871/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diversity.c [Content-Type=text/x-csrc]...
Step #8: - [871/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [872/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: - [873/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [873/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sample_sphere.c [Content-Type=text/x-csrc]...
Step #8: - [874/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [874/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_mds.c [Content-Type=text/x-csrc]...
Step #8: - [875/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [876/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [877/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [877/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_growing_random_game.c [Content-Type=text/x-csrc]...
Step #8: - [877/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bliss_automorphisms.c [Content-Type=text/x-csrc]...
Step #8: - [877/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [878/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [879/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [880/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix2.c [Content-Type=text/x-csrc]...
Step #8: - [880/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: - [880/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [880/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [881/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/full.c [Content-Type=text/x-csrc]...
Step #8: - [881/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [882/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [883/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_gem.c [Content-Type=text/x-csrc]...
Step #8: - [883/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [883/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c [Content-Type=text/x-csrc]...
Step #8: - [883/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [884/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_permute_vertices.c [Content-Type=text/x-csrc]...
Step #8: - [884/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge2.c [Content-Type=text/x-csrc]...
Step #8: - [885/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [885/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/random_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [886/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [886/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_align.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: - [887/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [887/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [887/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [888/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: - [888/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: - [888/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: - [888/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/inc_vs_adj.c [Content-Type=text/x-csrc]...
Step #8: - [888/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/graphlets.c [Content-Type=text/x-csrc]...
Step #8: - [888/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [889/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [890/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [890/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lastcit_game.c [Content-Type=text/x-csrc]...
Step #8: - [890/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c [Content-Type=text/x-csrc]...
Step #8: - [891/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [891/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [892/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/graphicality.c [Content-Type=text/x-csrc]...
Step #8: - [893/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [893/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [894/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: - [894/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/bench.h [Content-Type=text/x-chdr]...
Step #8: - [894/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [895/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [896/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [897/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [898/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [899/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [900/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [900/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/lad.c [Content-Type=text/x-csrc]...
Step #8: - [900/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [900/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [901/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: - [901/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [902/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [903/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [903/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [903/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: - [903/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: - [903/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [904/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/community.c [Content-Type=text/x-csrc]...
Step #8: - [904/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/modularity.c [Content-Type=text/x-csrc]...
Step #8: - [904/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c [Content-Type=text/x-csrc]...
Step #8: - [904/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [905/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [906/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_distances.c [Content-Type=text/x-csrc]...
Step #8: - [907/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [907/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [908/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [909/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: - [910/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [911/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [912/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [913/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [913/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [914/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [915/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/connectivity.c [Content-Type=text/x-csrc]...
Step #8: - [915/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [916/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [917/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [918/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [919/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: - [919/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [920/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: - [920/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [921/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/intersection.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_strength.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: - [922/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [923/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [923/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: - [923/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [924/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [924/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: - [924/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_tree_game.c [Content-Type=text/x-csrc]...
Step #8: - [924/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [925/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [925/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [926/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [927/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [927/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [927/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [928/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [929/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [929/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [930/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [930/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-parser.c [Content-Type=text/x-csrc]...
Step #8: - [930/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [931/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [931/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-parser.h [Content-Type=text/x-chdr]...
Step #8: - [932/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [933/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [933/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [934/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-lexer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-parser.c [Content-Type=text/x-csrc]...
Step #8: - [935/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [936/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [936/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [936/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-lexer.h [Content-Type=text/x-chdr]...
Step #8: - [936/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-parser.c [Content-Type=text/x-csrc]...
Step #8: - [936/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [936/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-parser.h [Content-Type=text/x-chdr]...
Step #8: - [936/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [936/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-parser.c [Content-Type=text/x-csrc]...
Step #8: - [936/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
- [937/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
- [938/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
- [939/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-parser.h [Content-Type=text/x-chdr]...
Step #8: - [939/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-parser.h [Content-Type=text/x-chdr]...
Step #8: - [939/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
- [940/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [941/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
- [942/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
- [943/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-parser.c [Content-Type=text/x-csrc]...
Step #8: - [943/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-parser.h [Content-Type=text/x-chdr]...
Step #8: - [943/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
- [944/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
- [945/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
- [946/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tools/sampling_uniformity_test/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [946/4.3k files][755.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/etc/cmake/ieee754_endianness_check.c [Content-Type=text/x-csrc]...
Step #8: - [946/4.3k files][755.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/f2c.h [Content-Type=text/x-chdr]...
Step #8: - [947/4.3k files][755.6 MiB/ 1.6 GiB] 46% Done
- [947/4.3k files][755.6 MiB/ 1.6 GiB] 46% Done
- [948/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/version.c [Content-Type=text/x-csrc]...
Step #8: - [949/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [949/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/edgelist.c [Content-Type=text/x-csrc]...
Step #8: - [949/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [950/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [951/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [952/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [953/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/graphdb.c [Content-Type=text/x-csrc]...
Step #8: - [953/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [954/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-parser.y [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dimacs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-header.h [Content-Type=text/x-chdr]...
Step #8: - [954/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [954/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [954/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-header.h [Content-Type=text/x-chdr]...
Step #8: - [954/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [955/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [956/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
- [957/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\
\ [958/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml.c [Content-Type=text/x-csrc]...
Step #8: \ [958/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-parser.y [Content-Type=application/octet-stream]...
Step #8: \ [958/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [959/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/parse_utils.h [Content-Type=text/x-chdr]...
Step #8: \ [959/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl.c [Content-Type=text/x-csrc]...
Step #8: \ [959/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [960/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [961/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol.c [Content-Type=text/x-csrc]...
Step #8: \ [962/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-lexer.l [Content-Type=application/octet-stream]...
Step #8: \ [962/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [963/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [963/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-header.h [Content-Type=text/x-chdr]...
Step #8: \ [963/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/parse_utils.c [Content-Type=text/x-csrc]...
Step #8: \ [963/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-lexer.l [Content-Type=application/octet-stream]...
Step #8: \ [963/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [964/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [965/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [966/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [967/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [968/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [969/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/graphml.c [Content-Type=text/x-csrc]...
Step #8: \ [969/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-parser.y [Content-Type=application/octet-stream]...
Step #8: \ [969/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-parser.y [Content-Type=application/octet-stream]...
Step #8: \ [969/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [970/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [971/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-header.h [Content-Type=text/x-chdr]...
Step #8: \ [971/4.3k files][755.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dot.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek.c [Content-Type=text/x-csrc]...
Step #8: \ [971/4.3k files][755.9 MiB/ 1.6 GiB] 46% Done
\ [971/4.3k files][755.9 MiB/ 1.6 GiB] 46% Done
\ [972/4.3k files][755.9 MiB/ 1.6 GiB] 46% Done
\ [973/4.3k files][755.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-parser.y [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-lexer.l [Content-Type=application/octet-stream]...
Step #8: \ [973/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-lexer.l [Content-Type=application/octet-stream]...
Step #8: \ [973/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [973/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-header.h [Content-Type=text/x-chdr]...
Step #8: \ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-lexer.l [Content-Type=application/octet-stream]...
Step #8: \ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-tree.c [Content-Type=text/x-csrc]...
Step #8: \ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/leda.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-tree.h [Content-Type=text/x-chdr]...
Step #8: \ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cycles/simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: \ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/buckets.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/cutheap.c [Content-Type=text/x-csrc]...
Step #8: \ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [974/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [975/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector.pmt [Content-Type=application/octet-stream]...
Step #8: \ [976/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [976/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [977/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [978/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/indheap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/estack.c [Content-Type=text/x-csrc]...
Step #8: \ [978/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [979/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
\ [979/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/error.c [Content-Type=text/x-csrc]...
Step #8: \ [979/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
\ [980/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/trie.h [Content-Type=text/x-chdr]...
Step #8: \ [980/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
\ [981/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
\ [982/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/trie.c [Content-Type=text/x-csrc]...
Step #8: \ [982/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/genheap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/math.h [Content-Type=text/x-chdr]...
Step #8: \ [982/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/strvector.c [Content-Type=text/x-csrc]...
Step #8: \ [982/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
\ [982/4.3k files][756.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/cutheap.h [Content-Type=text/x-chdr]...
Step #8: \ [983/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [983/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/estack.h [Content-Type=text/x-chdr]...
Step #8: \ [983/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [984/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/printing.c [Content-Type=text/x-csrc]...
Step #8: \ [984/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [985/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [986/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/grid.c [Content-Type=text/x-csrc]...
Step #8: \ [987/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [987/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [988/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/grid.h [Content-Type=text/x-chdr]...
Step #8: \ [988/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [989/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [990/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/bitset_list.c [Content-Type=text/x-csrc]...
Step #8: \ [990/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/indheap.c [Content-Type=text/x-csrc]...
Step #8: \ [990/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: \ [990/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
\ [991/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/progress.c [Content-Type=text/x-csrc]...
Step #8: \ [992/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/buckets.c [Content-Type=text/x-csrc]...
Step #8: \ [993/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [993/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [993/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/statusbar.c [Content-Type=text/x-csrc]...
Step #8: \ [993/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix.pmt [Content-Type=application/octet-stream]...
Step #8: \ [993/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector.c [Content-Type=text/x-csrc]...
Step #8: \ [994/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [994/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/bitset.c [Content-Type=text/x-csrc]...
Step #8: \ [994/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/typed_list.pmt [Content-Type=application/octet-stream]...
Step #8: \ [995/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [996/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [996/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/interruption.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/sparsemat.c [Content-Type=text/x-csrc]...
Step #8: \ [996/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/interruption.c [Content-Type=text/x-csrc]...
Step #8: \ [996/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/heap.c [Content-Type=text/x-csrc]...
Step #8: \ [996/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [997/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/stack.pmt [Content-Type=application/octet-stream]...
Step #8: \ [998/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [998/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/genheap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/dqueue.pmt [Content-Type=application/octet-stream]...
Step #8: \ [998/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [999/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector_list.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/fixed_vectorlist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/memory.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.4 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/psumtree.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/set.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/stack.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/set.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/dqueue.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/fixed_vectorlist.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/exceptions.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/marked_queue.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix_list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/famous.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/basic_constructors.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/trees.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/regular.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/de_bruijn.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/linegraph.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/atlas.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/lattices.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/prufer.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/lcf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/circulant.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/atlas-edges.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/kautz.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/full.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/adjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/lad.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/queries.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isoclasses.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isomorphism_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 46% Done
|
| [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/vf2.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/partition.hh [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/bignum.hh [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/graph.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/uintseqhash.hh [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/graph.hh [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/partition.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/defs.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 46% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/utils.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/heap.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/orbit.hh [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/4.3k files][757.5 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/kqueue.hh [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/heap.hh [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/kstack.hh [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/stats.hh [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/orbit.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/spectral.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/girth.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/multiplicity.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/properties_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/trees.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/constraint.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles_template.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/complete.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/loops.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/neighborhood.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/ecc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/dag.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/perfect.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/degrees.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles_template1.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/glpk_support.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/basic_properties.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/utils.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/glpk_support.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/qsort_r.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/utils.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/gmp_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/hacks.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/qsort.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/lsap.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/leiden.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/hacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/label_propagation.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/modularity.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/fluid.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/fast_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/louvain.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/community_misc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/clustertool.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/pottsmodel_2.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetRoutines.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetRoutines.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetDataTypes.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_FlowGraph.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_Greedy.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_Greedy.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_Node.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_graph.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_FlowGraph.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_communities.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/johnson.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/widest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/histogram.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/sparsifier.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/eulerian.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/astar.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/
/ [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/simple_paths.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/random_walk.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/unweighted.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/distances.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/arpack_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/arpack.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/blas_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/lapack_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/eigen.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/lapack.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/blas.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/recent_degree.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/chung_lu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/citations.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/correlated.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/sbm.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/forestfire.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/barabasi.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/establishment.c [Content-Type=text/x-csrc]...
Step #8: / [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.1k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/callaway_traits.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/growing_random.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/grg.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/islands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/static_fitness.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/watts_strogatz.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/dotproduct.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/preference.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/k_regular.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/complex.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/safe_intop.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/utils.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/large_graph.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/safe_intop.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/umap.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_random.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/gem.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_grid.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/circular.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_grid.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/graphopt.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_grid.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/align.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/mds.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:25
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:25
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_dla.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_parse.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_Node_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_Node.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_parse.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:25
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/maximal_cliques_template.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/scan.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/sir.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/mixing.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/embedding.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
/ [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/graphicality.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/spanning_trees.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/chordality.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
/ [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:25
/ [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/order_cycle.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/motifs.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/conversion.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/matching.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/coloring.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:19
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/order_cycle.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/4.3k files][759.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
- [1.2k/4.3k files][759.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/other.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][759.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/cocitation.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
- [1.2k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
- [1.2k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:54
- [1.2k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:50
- [1.2k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:50
- [1.2k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:49
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:44
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/feedback_arc_set.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow_internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:42
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:42
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:42
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow_conversion.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/st-cuts.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliques.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/glet.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer_internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:41
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:40
- [1.2k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:40
- [1.2k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/reorder.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:24
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/reorder.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:24
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:24
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:24
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/misc.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquerconf.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/set.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/components.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/reachability.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/separators.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/sampling.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_pcg64.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_mt19937.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_pcg32.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_glibc2.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:16
- [1.3k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/rbtree.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:16
- [1.3k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/graph_simp.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:16
- [1.3k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/hrg_types.cc [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:07
- [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/splittree_eq.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
- [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/dendro.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/hrg.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/misc_internal.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
- [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/subgraph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
- [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/products.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/union.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
- [1.3k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
- [1.3k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/simplify.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/reverse.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/complementer.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
- [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
- [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
- [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
- [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/join.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/intersection.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire_edges.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/difference.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/misc_internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/contract.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/add_edge.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/permute.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire_internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/closeness.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
- [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/truss.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/eigenvector.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centralization.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centrality_other.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/coreness.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/hub_authority.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack_internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/pagerank.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centrality_internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_result.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
- [1.3k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_csc.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_result.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_solver.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/compose.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_utils.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
- [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\
\ [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_csr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/attributes.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/internal.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/caching.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/adjlist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/basic_query.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/iterators.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/type_indexededgelist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/attributes.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/cattributes.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
\ [1.3k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/graph_list.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/caching.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
\ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/visitors.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/type_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_datatype.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
\ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_statusbar.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_interrupt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
\ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
\ [1.4k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_isomorphism.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_error.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_memory.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graphicality.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_interface.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_heap_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_eulerian.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_nongraph.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
\ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_embedding.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cycles.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_stack_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_decls.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_constants.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_arpack.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bipartite.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_type.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_iterators.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_stack.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_paths.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_random.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix_list.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bitset_list.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_list.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_transitivity.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_visitor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cliques.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graphlets.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_lapack.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_operators.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_dqueue.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_games.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_components.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cocitation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_ptr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_eigen.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_lsap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_flow.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_constructors.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_sparsemat.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cohesive_blocks.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_blas.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_neighborhood.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bitset.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_structural.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matching.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_complex.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_types.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_coloring.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_layout.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_mixing.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_pmt_off.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_scan.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_reachability.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
|
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_conversion.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_dqueue_pmt.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_centrality.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_community.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_attributes.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graph_list.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_motifs.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_foreign.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_strvector.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_epidemics.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_adjlist.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_psumtree.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_typed_list_pmt.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_progress.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_separators.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_hrg.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_heap.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_dl.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes2.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes3.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_assortativity_degree.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_attribute_combination.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat6.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimal_separators.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_girth.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_eids.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_nonadj.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_full.c [Content-Type=text/x-csrc]...
Step #8: | [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.4k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/gml.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_range.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/adjlist.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_reciprocity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_es_pairs.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/centralization.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat3.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/random_seed.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_difference.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_cocitation.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_star.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/creation.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
/
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_small.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes4.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_independent_sets.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_multiple.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_leiden.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_mincut.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_kary_tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.5k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_directed.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_copy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/graphml.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_version.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_vector.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_to_undirected.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dot.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/foreign.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/safelocale.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/flow2.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_has_multiple.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/walktrap.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_multilevel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/even_tarjan.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/flow.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat7.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/blas.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat4.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.5k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_compose.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dqueue.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs_callback.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_regular_tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_complementer.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_ring.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_barabasi_game2.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_loop.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_radius.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/distances.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_simplify.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial2.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/msvc/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-advance-64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-32.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-advance-128.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-128.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-rngs-128.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-rngs-64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/glpk.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg_variants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/glpk_tls_config.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/minisat/minisat.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/minisat/minisat.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/covgen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
/ [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/gmicut.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/spv.h [Content-Type=text/x-chdr]...
Step #8: -
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/fpump.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/spv.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg2.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/mirgen.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/gmigen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/clqcut.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp3.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
- [1.6k/4.3k files][762.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp6.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp5.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp1.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp4.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
- [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.6k/4.3k files][763.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_control.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp2.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_order.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_info.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_valid.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
- [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_2.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
- [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_defaults.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
- [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
- [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
- [1.6k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_aat.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_1.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_postorder.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_dump.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl3.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl6.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl1.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl2.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:06
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:06
- [1.6k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mplsql.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl4.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
- [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prrngs.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:06
- [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mplsql.h [Content-Type=text/x-chdr]...
Step #8: - [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrprob.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl5.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cplex.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/topsort.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
- [1.6k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
- [1.6k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdasn.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
- [1.6k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmcf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/netgen.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wript.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrsol.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcfrelax.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnhall.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
- [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob4.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrasn.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob1.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmip.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/maxffalg.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcflp.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/npp.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mpl.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
- [1.6k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/intfeas1.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.6k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.6k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c [Content-Type=text/x-csrc]...
Step #8: - [1.6k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prsol.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdipt.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/advbas.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/gridgen.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmaxf.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob2.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob5.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/minisat1.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdcnf.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnlp.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/weak.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
\
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/maxflp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdprob.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rmfgen.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmip.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cpxbas.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/graph.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmaxf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob3.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrcnf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/ckcnf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmcf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/pript.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnokalg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdsol.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcfokalg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cpp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi08.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prmip.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/ckasn.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrcc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdcc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wcliqex.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx02.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi10.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/strong.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfx.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios02.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpscl.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi09.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios01.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi06.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpipm.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios09.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios11.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi07.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios03.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/ios.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
\ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfx.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpmat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:57
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:57
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stream.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:57
\ [1.7k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:57
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:57
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:57
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mps.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpipm.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.7k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/draft.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpmat.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/alloc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:54
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/lux.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/lux.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/env.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx01.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios07.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/env.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/error.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/dlsup.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi13.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdout.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
\ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rgr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/time.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/relax4.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/tls.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/qmd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fvs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ks.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dimacs.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:58
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dimacs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/hbm.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mt1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/keller.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fvs.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/bignum.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/jd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rgr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
\ [1.7k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique1.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fp2rat.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc13d.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mygmp.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/okalg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/triang.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ffalg.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/misc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/qmd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc21a.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/keller.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ffalg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc21a.h [Content-Type=text/x-chdr]...
Step #8: \ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
\ [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
|
| [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.7k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng1.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.7k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.7k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/bignum.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/strspx.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/hbm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mt1.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/str2num.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/gcd.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mygmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/round2n.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/spm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/strtrim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/spm.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/okalg.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/relax4.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/avl.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/str2int.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/jd.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ks.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc13d.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/triang.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/avl.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprob.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxlp.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxlp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprim.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxat.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxat.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzr.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxnt.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.8k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.8k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spydual.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzc.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzc.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprob.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:40
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzr.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxnt.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/simplex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/colamd/colamd.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
| [1.8k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btf.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/colamd/colamd.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhvint.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhv.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.8k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scfint.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/ifu.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sva.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/ifu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/luf.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scfint.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/lufint.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sgf.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/luf.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btfint.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/lufint.h [Content-Type=text/x-chdr]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btf.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhvint.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scf.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sgf.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
| [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy1.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sva.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
/ [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
/ [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_zi.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/sampling.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/kolmogorov.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_sampling.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_mt.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
/ [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_error.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/hzeta.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/gss.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
/ [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/lbfgs.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_ansi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/options.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
/ [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_decls.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_version.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/rbinom.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/lbfgs.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/mt.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
/ [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/hzeta.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/kolmogorov.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_error.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btfint.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_lt.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [1.8k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [1.8k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
/ [1.8k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_dim.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [1.8k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [1.8k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
/ [1.8k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_cat.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_mod.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmt.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_exp.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cosh.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:06
/ [1.9k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/etime_.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:06
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_gt.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/iio.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:20
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:24
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_lg10.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsfe.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ilnw.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:30
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:31
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:31
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:31
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:31
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/gss.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cosh.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lio.h [Content-Type=text/x-chdr]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fio.h [Content-Type=text/x-chdr]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:38
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_sqrt.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cos.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:42
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ii.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_abs.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/uninit.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/inquire.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_le.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_exp.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:47
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rawio.h [Content-Type=text/x-chdr]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ftell_.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dolio.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rdfmt.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/derf_.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_indx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/getenv_.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:49
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_nint.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sfe.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_log.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:50
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_le.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/erfc_.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:49
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmt.h [Content-Type=text/x-chdr]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:53
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_copy.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_mod.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_tan.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:55
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lbitshft.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:55
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_sqrt.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sinh.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_dnnt.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_sign.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sysdep1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_log.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_tanh.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/open.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:03
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/exit_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_tanh.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:03
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_imag.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/f77vers.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/err.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_exp.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsne.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cnjg.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
/ [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
-
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_atn2.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wref.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sign.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_log.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fp.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
- [1.9k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/util.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/close.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_dim.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rewind.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:04
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ctype.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_paus.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/uio.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:12
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_len.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/arithchk.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_nint.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_exp.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_abs.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:13
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_cos.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lbitbits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_sin.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_lg10.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:19
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_acos.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sin.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ef1asc_.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_abs.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:21
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_len.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_lt.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_asin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_sin.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cos.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/getarg_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_div.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:52
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_tan.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_di.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:06
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_indx.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_stop.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_hh.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dtime_.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_imag.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dfe.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sue.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ef1cmc_.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/cabs.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsfe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_ge.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_atn2.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_sign.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_nint.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_dnnt.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_ge.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_dd.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lread.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_cos.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ci.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signal1.h [Content-Type=text/x-chdr]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_atan.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i77vers.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cnjg.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_cmp.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/endfile.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signbit.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_mod.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsle.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_abs.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sqrt.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_abs.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/abort_.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:55
- [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_log.c [Content-Type=text/x-csrc]...
Step #8: \
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_asin.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/due.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/erf_.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_acos.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_nint.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ri.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_abs.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lwrite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dummy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:07
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:07
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:07
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/backspac.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmtlib.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsli.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:09
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsne.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_prod.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signal_.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/iargc_.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sqrt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/derfc_.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/typesize.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_dim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sig_die.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_dim.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_gt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sinh.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_atan.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wrtfmt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sign.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/f77_aloc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/system_.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:35
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_zz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_mod.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_div.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_rnge.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgebal.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetrs.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/drot.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasy2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ieeeck.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:43
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.3 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsortr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.3 KiB/s ETA 00:14:32
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.0 KiB/s ETA 00:14:32
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.5 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsen.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 993.3 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaev2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 993.6 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaln2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 993.1 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrmm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.1 KiB/s ETA 00:14:32
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.1 KiB/s ETA 00:14:32
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 992.5 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetv0.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 990.2 KiB/s ETA 00:14:34
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 988.0 KiB/s ETA 00:14:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/xwsne.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dpotrf.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 988.0 KiB/s ETA 00:14:36
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 987.0 KiB/s ETA 00:14:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarra.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 987.3 KiB/s ETA 00:14:36
\ [2.0k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 986.6 KiB/s ETA 00:14:37
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 992.7 KiB/s ETA 00:14:32
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 991.9 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanv2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 995.5 KiB/s ETA 00:14:29
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 994.3 KiB/s ETA 00:14:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iladlc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyrk.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 996.3 KiB/s ETA 00:14:28
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 996.3 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeqr2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr4.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 996.9 KiB/s ETA 00:14:28
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 996.9 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstemr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 998.4 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgesv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 998.8 KiB/s ETA 00:14:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlagts.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 998.2 KiB/s ETA 00:14:27
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 997.8 KiB/s ETA 00:14:27
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 997.6 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dngets.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 998.3 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dpotf2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfx.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 998.9 KiB/s ETA 00:14:26
\ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 998.9 KiB/s ETA 00:14:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstqrb.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 992.4 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq6.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 991.6 KiB/s ETA 00:14:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnapps.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 991.2 KiB/s ETA 00:14:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr0.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1003 KiB/s ETA 00:14:22
\ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1003 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgebak.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorm2r.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaruv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:19
\ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyr2k.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1010 KiB/s ETA 00:14:16
\ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1010 KiB/s ETA 00:14:16
\ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:11
\ [2.0k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgehd2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanst.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaexc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:07
\ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:08
\ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaup2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlae2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.0k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:02
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dseupd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:01
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq5.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:01
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsna.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlagtf.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaebz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarf.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
\ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
\ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaswp.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstein.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlamch.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrk.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr3.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/fortran_intrinsics.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlapy2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dcopy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:37
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:37
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:38
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ivout.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnrm2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:38
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:37
|
| [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dscal.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasrt.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyr2.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormql.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsyl.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/debug.h [Content-Type=text/x-chdr]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaitr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsv.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormhr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeev.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlacn2.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrf.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
| [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlahqr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorghr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaup2.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
| [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:23
| [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:23
| [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:23
| [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/disnan.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:19
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormqr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeevx.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrj.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqrb.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:19
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:19
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
| [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dasum.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnconv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsteqr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:16
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsconv.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/xerbla.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:09
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dladiv.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dvout.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/arscnd.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dswap.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dneigh.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgehrd.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.1k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstats.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlascl.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarnv.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrc.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsterf.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq3.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlabad.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormtr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:02
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:02
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
| [2.1k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dseigt.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaset.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/len_trim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarre.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanhs.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsapps.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrmv.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:53
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsytd2.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:53
| [2.1k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlacpy.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsortc.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsytrd.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorg2r.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/idamax.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaitr.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dmout.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrevc.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.1k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlansy.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
| [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ilaenv.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlahr2.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr5.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetrf.c [Content-Type=text/x-csrc]...
Step #8: | [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
| [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlassq.c [Content-Type=text/x-csrc]...
Step #8: /
/ [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dger.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsesrt.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
/ [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyevr.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/lsame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq2.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
/ [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsm.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
/ [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsymv.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
/ [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsgets.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorgqr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgemv.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
/ [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgemm.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dneupd.c [Content-Type=text/x-csrc]...
Step #8: / [2.1k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
/ [2.2k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
/ [2.2k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iparmq.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarft.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
/ [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq4.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqtr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr1.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
/ [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/daxpy.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:16
/ [2.2k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:16
/ [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
/ [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlartg.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
/ [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
/ [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlatrd.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaupd.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
/ [2.2k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorm2l.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetf2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrexc.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlange.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaneg.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ddot.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstebz.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dhseqr.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ipvec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iladlr.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.2k/4.3k files][768.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr2.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaupd.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaisnan.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlar1v.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dfs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_counts.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.2k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lusol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_scc.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_norm.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_symperm.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_happly.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_droptol.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_load.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_tdfs.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_post.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lu.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_updown.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_transpose.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_reach.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_schol.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_qr.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_cholsol.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_spsolve.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_cumsum.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_multiply.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ereach.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_randperm.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_amd.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_fkeep.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_leaf.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_pinv.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_utsolve.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_pvec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_maxtrans.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lsolve.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dupl.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_entry.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ltsolve.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_malloc.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dmperm.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_permute.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dropzeros.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_gaxpy.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_house.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_scatter.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs.h [Content-Type=text/x-chdr]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_print.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_add.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_etree.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_chol.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_qrsol.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_usolve.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_sqr.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_util.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/mini-gmp/mini-gmp.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
-
- [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_compress.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/mini-gmp/mini-gmp.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/vertex_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/bliss.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/basic_properties_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/misc_algos_weighted.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.2k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_ncol.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/linear_algos_directed.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/centrality.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/edge_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/weighted_centrality.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_edgelist.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/vertex_separators.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_gml.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/fuzz_utilities.h [Content-Type=text/x-chdr]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/community.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_dl.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_pajek.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_lgl.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/write_all_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_dimacs_flow.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/weighted_community.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/linear_algos_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/misc_algos.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
- [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
- [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
- [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
- [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/basic_properties_directed.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/write_all_gml.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_graphdb.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
- [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
- [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
- [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
- [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
- [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
- [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
- [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
- [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
- [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
- [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:13
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:03
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:03
- [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:10
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:12
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1009 KiB/s ETA 00:14:15
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:15
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1009 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1009 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1009 KiB/s ETA 00:14:15
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:17
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1010 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1009 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1010 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:15
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:15
\ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.3 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.3 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:11
\ [2.3k/4.3k files][769.3 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:12
\ [2.3k/4.3k files][769.3 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
\ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.3k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: \ [2.3k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.3k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
\ [2.3k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
\ [2.3k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
\ [2.3k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
\ [2.3k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
\ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
\ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: \ [2.3k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
\ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]...
Step #8: \ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:51
\ [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.4k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:52
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:53
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:03
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:01
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:53
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2497.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2150.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
| [2.4k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2506.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1970.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:55
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:55
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug-1149658.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:55
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:55
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1760.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2608.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug-1033045.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1814.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/cattr_bool_bug.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:58
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:59
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:00
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2517.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:08
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:16
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:16
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:16
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:16
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
| [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_complex.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_graphical.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:22
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:22
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rng_reproducibility.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:24
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:24
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:24
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:24
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:35
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:35
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
| [2.4k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:54
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix3.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sample_dirichlet.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_turan.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
| [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
/
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:05
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_citation.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/error_macros.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_qsort_r.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/global_transitivity.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cattributes5.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/adj.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_correlated_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1015 KiB/s ETA 00:14:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
/ [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_preference_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cutheap.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:04
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:03
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:02
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_to_prufer.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_forest.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:02
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_spanner.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_graph_power.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:58
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:16
/ [2.5k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:17
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 998.5 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_widest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 996.3 KiB/s ETA 00:14:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 996.3 KiB/s ETA 00:14:24
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 997.0 KiB/s ETA 00:14:23
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 997.0 KiB/s ETA 00:14:23
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 997.0 KiB/s ETA 00:14:23
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 998.6 KiB/s ETA 00:14:22
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1000 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1000 KiB/s ETA 00:14:20
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 999 KiB/s ETA 00:14:21
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 998.7 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1000 KiB/s ETA 00:14:20
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1002 KiB/s ETA 00:14:19
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1001 KiB/s ETA 00:14:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1001 KiB/s ETA 00:14:19
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1001 KiB/s ETA 00:14:20
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 996.1 KiB/s ETA 00:14:24
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 996.4 KiB/s ETA 00:14:24
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 995.8 KiB/s ETA 00:14:24
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 996.1 KiB/s ETA 00:14:24
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 989.3 KiB/s ETA 00:14:30
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 989.4 KiB/s ETA 00:14:30
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 989.6 KiB/s ETA 00:14:30
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 984.0 KiB/s ETA 00:14:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_compare_communities.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.4 KiB/s ETA 00:14:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.8 KiB/s ETA 00:14:33
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.7 KiB/s ETA 00:14:33
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.7 KiB/s ETA 00:14:33
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.3 KiB/s ETA 00:14:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 984.4 KiB/s ETA 00:14:34
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.3 KiB/s ETA 00:14:34
/ [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 984.3 KiB/s ETA 00:14:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 985.7 KiB/s ETA 00:14:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 985.1 KiB/s ETA 00:14:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isomorphism_test.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 983.7 KiB/s ETA 00:14:35
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 983.7 KiB/s ETA 00:14:35
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 983.1 KiB/s ETA 00:14:35
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 983.2 KiB/s ETA 00:14:35
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 985.6 KiB/s ETA 00:14:33
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 983.5 KiB/s ETA 00:14:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/constructor-failure.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 984.0 KiB/s ETA 00:14:35
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 984.9 KiB/s ETA 00:14:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector4.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 986.1 KiB/s ETA 00:14:33
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 986.4 KiB/s ETA 00:14:33
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 988.6 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 989.2 KiB/s ETA 00:14:30
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 988.3 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 990.0 KiB/s ETA 00:14:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rewire.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 988.8 KiB/s ETA 00:14:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/ring.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.6 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 991.2 KiB/s ETA 00:14:28
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 990.4 KiB/s ETA 00:14:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 991.0 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 991.7 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.3 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.2 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 993.1 KiB/s ETA 00:14:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_es_all_between.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.2 KiB/s ETA 00:14:27
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.2 KiB/s ETA 00:14:27
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 991.9 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 991.9 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_drl.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.4 KiB/s ETA 00:14:27
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 991.5 KiB/s ETA 00:14:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_bipartite2.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 992.6 KiB/s ETA 00:14:27
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 993.6 KiB/s ETA 00:14:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 994.3 KiB/s ETA 00:14:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 994.6 KiB/s ETA 00:14:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/test_utilities.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 994.4 KiB/s ETA 00:14:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 995.3 KiB/s ETA 00:14:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_kautz.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 995.6 KiB/s ETA 00:14:24
/ [2.5k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 998.1 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_mincut.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 999.4 KiB/s ETA 00:14:21
/ [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 999.2 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bridges.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1000 KiB/s ETA 00:14:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/gen2wheap.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1000 KiB/s ETA 00:14:20
/ [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 998.9 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 999.4 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_psumtree.c [Content-Type=text/x-csrc]...
Step #8: / [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 999.4 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: -
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1004 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/gml.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:15
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maxflow.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_connected.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:16
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/adjlist.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:14
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_forest2.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:15
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:15
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:13
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:13
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1008 KiB/s ETA 00:14:13
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1006 KiB/s ETA 00:14:15
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_count_multiple.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1007 KiB/s ETA 00:14:14
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1009 KiB/s ETA 00:14:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1010 KiB/s ETA 00:14:12
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:11
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1011 KiB/s ETA 00:14:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_constraint.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:10
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/trie.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/paths.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1013 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:09
- [2.5k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
- [2.5k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
- [2.5k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_square_lattice.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1014 KiB/s ETA 00:14:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1016 KiB/s ETA 00:14:07
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1015 KiB/s ETA 00:14:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/foreign_empty.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:02
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_residual_graph.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:05
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edges.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1018 KiB/s ETA 00:14:05
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:02
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_grid.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tls2.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_add_vertices.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/centralization.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/watts_strogatz_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/zapsmall.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_add_edges.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1020 KiB/s ETA 00:14:03
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:02
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:01
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:01
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dyad_census.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/lineendings.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1023 KiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg_create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vertex_selectors.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:55
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:53
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:52
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_star.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/coreness.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:51
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_establishment_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:51
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c [Content-Type=text/x-csrc]...
Step #8: - [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
- [2.6k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isoclasses2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tree_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_closeness.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/single_target_shortest_path.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:44
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/fatal_handler.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:43
\ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/components.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/overflow.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bitset.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg3.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_complete.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sir.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_mean_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:40
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:41
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:36
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:35
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:36
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:35
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_product.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:34
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_density.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_infomap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_circulant.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cmp_epsilon.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/ncol.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_incident.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:26
\ [2.6k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:26
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/heap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.6k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:18
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:18
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:17
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:17
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:13:15
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:16
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:17
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:17
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:18
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_has_mutual.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:17
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/jdm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:21
\ [2.7k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:20
\ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_dag.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:25
\ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:27
\ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_trussness.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/zero_allocs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_list.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/VF2-compat.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:32
\ [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek2.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
| [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:33
| [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:52
| [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_graph_center.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/levc-stress.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:59
| [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix_complex.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.0 MiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_find_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1022 KiB/s ETA 00:14:01
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:01
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1021 KiB/s ETA 00:14:02
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1015 KiB/s ETA 00:14:07
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1017 KiB/s ETA 00:14:06
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_perfect.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1019 KiB/s ETA 00:14:03
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1012 KiB/s ETA 00:14:09
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1003 KiB/s ETA 00:14:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1004 KiB/s ETA 00:14:16
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1005 KiB/s ETA 00:14:15
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1004 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 999 KiB/s ETA 00:14:20
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 999 KiB/s ETA 00:14:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tls1.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 998.0 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_wheel.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 998.0 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/eigen_stress.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 998.9 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_chordal.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 998.3 KiB/s ETA 00:14:21
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 997.9 KiB/s ETA 00:14:22
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 998.8 KiB/s ETA 00:14:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 998.4 KiB/s ETA 00:14:21
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 993.4 KiB/s ETA 00:14:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 993.0 KiB/s ETA 00:14:26
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 992.7 KiB/s ETA 00:14:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 987.7 KiB/s ETA 00:14:31
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 988.2 KiB/s ETA 00:14:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 988.0 KiB/s ETA 00:14:30
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 986.1 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 987.3 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 986.6 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation2.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 987.1 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_from_prufer.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 985.9 KiB/s ETA 00:14:32
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 986.1 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 986.0 KiB/s ETA 00:14:32
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 986.6 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 988.1 KiB/s ETA 00:14:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 985.8 KiB/s ETA 00:14:32
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 985.7 KiB/s ETA 00:14:32
| [2.7k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 986.2 KiB/s ETA 00:14:32
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 987.8 KiB/s ETA 00:14:30
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 987.7 KiB/s ETA 00:14:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 985.6 KiB/s ETA 00:14:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 984.2 KiB/s ETA 00:14:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 976.2 KiB/s ETA 00:14:41
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 976.8 KiB/s ETA 00:14:40
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 977.2 KiB/s ETA 00:14:40
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 977.2 KiB/s ETA 00:14:40
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 970.3 KiB/s ETA 00:14:46
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 973.5 KiB/s ETA 00:14:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_to_directed.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 969.6 KiB/s ETA 00:14:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/hub_and_authority.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 970.6 KiB/s ETA 00:14:46
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 970.6 KiB/s ETA 00:14:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/efficiency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 965.3 KiB/s ETA 00:14:51
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 963.4 KiB/s ETA 00:14:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_signed.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 962.2 KiB/s ETA 00:14:53
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 962.4 KiB/s ETA 00:14:53
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 965.1 KiB/s ETA 00:14:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vector_floor.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 965.7 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 967.0 KiB/s ETA 00:14:49
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 967.4 KiB/s ETA 00:14:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 968.0 KiB/s ETA 00:14:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/spinglass.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 961.7 KiB/s ETA 00:14:54
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 962.4 KiB/s ETA 00:14:53
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 961.8 KiB/s ETA 00:14:54
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 955.4 KiB/s ETA 00:15:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/simplify_and_colorize.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 956.3 KiB/s ETA 00:14:59
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 956.2 KiB/s ETA 00:14:59
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 956.5 KiB/s ETA 00:14:59
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 956.4 KiB/s ETA 00:14:59
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 956.3 KiB/s ETA 00:14:59
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 952.0 KiB/s ETA 00:15:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 947.4 KiB/s ETA 00:15:07
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 946.5 KiB/s ETA 00:15:08
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 943.2 KiB/s ETA 00:15:11
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 944.7 KiB/s ETA 00:15:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_clique.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 947.9 KiB/s ETA 00:15:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/null_communities.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 946.8 KiB/s ETA 00:15:08
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 946.3 KiB/s ETA 00:15:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 946.7 KiB/s ETA 00:15:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_es_path.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 944.3 KiB/s ETA 00:15:10
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 943.4 KiB/s ETA 00:15:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 943.2 KiB/s ETA 00:15:11
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 943.2 KiB/s ETA 00:15:11
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 942.2 KiB/s ETA 00:15:12
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 942.0 KiB/s ETA 00:15:13
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 942.0 KiB/s ETA 00:15:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 942.6 KiB/s ETA 00:15:12
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 931.8 KiB/s ETA 00:15:23
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 931.8 KiB/s ETA 00:15:23
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 931.8 KiB/s ETA 00:15:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 931.8 KiB/s ETA 00:15:23
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 931.8 KiB/s ETA 00:15:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 930.8 KiB/s ETA 00:15:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 930.5 KiB/s ETA 00:15:24
| [2.7k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 930.2 KiB/s ETA 00:15:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 934.3 KiB/s ETA 00:15:20
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 933.4 KiB/s ETA 00:15:21
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 934.9 KiB/s ETA 00:15:19
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 933.5 KiB/s ETA 00:15:21
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 930.8 KiB/s ETA 00:15:24
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 928.4 KiB/s ETA 00:15:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_indexing.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 929.2 KiB/s ETA 00:15:25
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 928.7 KiB/s ETA 00:15:26
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 929.7 KiB/s ETA 00:15:25
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 927.8 KiB/s ETA 00:15:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 928.1 KiB/s ETA 00:15:26
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 927.8 KiB/s ETA 00:15:27
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 926.5 KiB/s ETA 00:15:28
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 926.4 KiB/s ETA 00:15:28
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 926.0 KiB/s ETA 00:15:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 926.6 KiB/s ETA 00:15:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 926.0 KiB/s ETA 00:15:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_leiden.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 926.9 KiB/s ETA 00:15:27
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 923.1 KiB/s ETA 00:15:31
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 923.1 KiB/s ETA 00:15:31
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 921.3 KiB/s ETA 00:15:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_walktrap.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 921.8 KiB/s ETA 00:15:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 919.2 KiB/s ETA 00:15:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 914.7 KiB/s ETA 00:15:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_running_mean.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.8 KiB/s ETA 00:15:39
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.7 KiB/s ETA 00:15:39
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.7 KiB/s ETA 00:15:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 917.3 KiB/s ETA 00:15:37
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.8 KiB/s ETA 00:15:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/reachability.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/knn.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.7 KiB/s ETA 00:15:39
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 914.2 KiB/s ETA 00:15:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_empty.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.1 KiB/s ETA 00:15:39
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 914.5 KiB/s ETA 00:15:40
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 914.1 KiB/s ETA 00:15:40
| [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 910.4 KiB/s ETA 00:15:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 912.6 KiB/s ETA 00:15:42
| [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 911.9 KiB/s ETA 00:15:43
| [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 911.5 KiB/s ETA 00:15:43
| [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 911.4 KiB/s ETA 00:15:43
| [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 911.4 KiB/s ETA 00:15:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/harmonic_centrality.c [Content-Type=text/x-csrc]...
Step #8: | [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 913.0 KiB/s ETA 00:15:41
| [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 913.0 KiB/s ETA 00:15:41
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sbm_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 917.9 KiB/s ETA 00:15:36
/ [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 916.7 KiB/s ETA 00:15:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 916.7 KiB/s ETA 00:15:38
/ [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 915.4 KiB/s ETA 00:15:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector2.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 911.2 KiB/s ETA 00:15:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 909.1 KiB/s ETA 00:15:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.2 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.0 KiB/s ETA 00:15:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/stack.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 908.4 KiB/s ETA 00:15:46
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 908.5 KiB/s ETA 00:15:46
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.9 KiB/s ETA 00:15:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/kary_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.4 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.4 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 906.5 KiB/s ETA 00:15:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.4 KiB/s ETA 00:15:44
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.2 KiB/s ETA 00:15:44
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.1 KiB/s ETA 00:15:44
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 909.7 KiB/s ETA 00:15:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 912.3 KiB/s ETA 00:15:42
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.0 KiB/s ETA 00:15:45
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 909.5 KiB/s ETA 00:15:45
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 909.5 KiB/s ETA 00:15:45
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 909.2 KiB/s ETA 00:15:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adhesion.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 909.6 KiB/s ETA 00:15:45
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.3 KiB/s ETA 00:15:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 913.6 KiB/s ETA 00:15:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.9 KiB/s ETA 00:15:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.1 KiB/s ETA 00:15:44
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 910.1 KiB/s ETA 00:15:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/prop_caching.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.7 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 905.9 KiB/s ETA 00:15:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 908.0 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 904.5 KiB/s ETA 00:15:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.3 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 907.3 KiB/s ETA 00:15:47
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 899.9 KiB/s ETA 00:15:55
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 898.2 KiB/s ETA 00:15:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 899.0 KiB/s ETA 00:15:56
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 899.4 KiB/s ETA 00:15:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 895.4 KiB/s ETA 00:16:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/edge_selectors.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 893.1 KiB/s ETA 00:16:02
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 893.1 KiB/s ETA 00:16:02
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 892.4 KiB/s ETA 00:16:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/test_utilities.h [Content-Type=text/x-chdr]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 885.4 KiB/s ETA 00:16:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 886.8 KiB/s ETA 00:16:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/dgemv.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 886.2 KiB/s ETA 00:16:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 885.9 KiB/s ETA 00:16:10
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 885.5 KiB/s ETA 00:16:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bfs.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 885.5 KiB/s ETA 00:16:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 885.2 KiB/s ETA 00:16:11
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 885.2 KiB/s ETA 00:16:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 886.4 KiB/s ETA 00:16:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/random_sampling.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 886.0 KiB/s ETA 00:16:10
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 887.2 KiB/s ETA 00:16:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_convex_hull.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 888.9 KiB/s ETA 00:16:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/triad_census.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 888.9 KiB/s ETA 00:16:07
/ [2.8k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 888.4 KiB/s ETA 00:16:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/assortativity.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 891.0 KiB/s ETA 00:16:05
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 891.0 KiB/s ETA 00:16:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 890.1 KiB/s ETA 00:16:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/set.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 873.7 KiB/s ETA 00:16:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 872.6 KiB/s ETA 00:16:25
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 872.1 KiB/s ETA 00:16:25
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 872.1 KiB/s ETA 00:16:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 874.1 KiB/s ETA 00:16:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 870.4 KiB/s ETA 00:16:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 865.4 KiB/s ETA 00:16:33
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 865.3 KiB/s ETA 00:16:33
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 865.2 KiB/s ETA 00:16:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/all_almost_e.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 863.4 KiB/s ETA 00:16:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cohesion.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 860.3 KiB/s ETA 00:16:39
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 857.3 KiB/s ETA 00:16:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 858.8 KiB/s ETA 00:16:41
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 858.8 KiB/s ETA 00:16:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/inclist.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 858.8 KiB/s ETA 00:16:41
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 857.5 KiB/s ETA 00:16:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/glpk_error.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 857.5 KiB/s ETA 00:16:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 853.2 KiB/s ETA 00:16:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.8 KiB/s ETA 00:16:48
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.6 KiB/s ETA 00:16:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 853.1 KiB/s ETA 00:16:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cattributes6.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 853.1 KiB/s ETA 00:16:47
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.8 KiB/s ETA 00:16:48
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.7 KiB/s ETA 00:16:48
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.8 KiB/s ETA 00:16:48
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.9 KiB/s ETA 00:16:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.2 KiB/s ETA 00:16:48
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 852.2 KiB/s ETA 00:16:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 853.2 KiB/s ETA 00:16:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 851.0 KiB/s ETA 00:16:50
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 850.3 KiB/s ETA 00:16:51
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 850.4 KiB/s ETA 00:16:51
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 850.2 KiB/s ETA 00:16:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_linegraph.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 851.6 KiB/s ETA 00:16:49
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 845.8 KiB/s ETA 00:16:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 846.7 KiB/s ETA 00:16:55
/ [2.8k/4.3k files][772.5 MiB/ 1.6 GiB] 47% Done 840.7 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_mutual.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 843.4 KiB/s ETA 00:16:59
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 842.9 KiB/s ETA 00:16:59
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 843.0 KiB/s ETA 00:16:59
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 842.1 KiB/s ETA 00:17:00
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 842.9 KiB/s ETA 00:16:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 839.3 KiB/s ETA 00:17:04
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 841.0 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 840.3 KiB/s ETA 00:17:03
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 841.1 KiB/s ETA 00:17:02
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 840.4 KiB/s ETA 00:17:02
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 840.4 KiB/s ETA 00:17:03
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 840.9 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 840.9 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_almost_equals.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 837.3 KiB/s ETA 00:17:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subcomponent.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector3.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 836.6 KiB/s ETA 00:17:07
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 836.0 KiB/s ETA 00:17:08
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 836.0 KiB/s ETA 00:17:08
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 835.9 KiB/s ETA 00:17:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/d_indheap.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 837.0 KiB/s ETA 00:17:07
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 836.0 KiB/s ETA 00:17:08
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 837.9 KiB/s ETA 00:17:06
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 839.2 KiB/s ETA 00:17:04
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 838.5 KiB/s ETA 00:17:05
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 838.4 KiB/s ETA 00:17:05
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 832.9 KiB/s ETA 00:17:12
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 830.2 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 830.2 KiB/s ETA 00:17:15
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 829.5 KiB/s ETA 00:17:16
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.4 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.7 KiB/s ETA 00:17:19
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.1 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.2 KiB/s ETA 00:17:19
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.0 KiB/s ETA 00:17:19
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.3 KiB/s ETA 00:17:19
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.0 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.9 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.7 KiB/s ETA 00:17:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/2wheap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 829.8 KiB/s ETA 00:17:16
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.9 KiB/s ETA 00:17:18
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.7 KiB/s ETA 00:17:18
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.9 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.5 KiB/s ETA 00:17:21
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.8 KiB/s ETA 00:17:21
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.2 KiB/s ETA 00:17:21
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.2 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.4 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.6 KiB/s ETA 00:17:20
/ [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.4 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 828.5 KiB/s ETA 00:17:17
-
- [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.0 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.0 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.6 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.7 KiB/s ETA 00:17:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.8 KiB/s ETA 00:17:21
- [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.5 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_mds.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.4 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sample_sphere.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.9 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diversity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.1 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bliss_automorphisms.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.5 KiB/s ETA 00:17:20
- [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.8 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 826.3 KiB/s ETA 00:17:20
- [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.5 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.8 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/full.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_gem.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.6 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 824.7 KiB/s ETA 00:17:22
- [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 825.3 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.5 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 827.6 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/random_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 828.0 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 825.6 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 825.8 KiB/s ETA 00:17:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_align.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 825.6 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 825.6 KiB/s ETA 00:17:21
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 827.3 KiB/s ETA 00:17:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 828.0 KiB/s ETA 00:17:18
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 827.1 KiB/s ETA 00:17:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 827.4 KiB/s ETA 00:17:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/graphlets.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 829.1 KiB/s ETA 00:17:16
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 828.6 KiB/s ETA 00:17:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 831.5 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 831.7 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 831.6 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/graphicality.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 834.9 KiB/s ETA 00:17:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/bench.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 835.6 KiB/s ETA 00:17:08
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 835.6 KiB/s ETA 00:17:08
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 836.5 KiB/s ETA 00:17:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 836.5 KiB/s ETA 00:17:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/lad.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 836.6 KiB/s ETA 00:17:07
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 836.0 KiB/s ETA 00:17:08
- [2.8k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 836.2 KiB/s ETA 00:17:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.3 KiB/s ETA 00:17:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.1 KiB/s ETA 00:17:01
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.0 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/community.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 842.1 KiB/s ETA 00:17:00
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 842.4 KiB/s ETA 00:17:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/modularity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.9 KiB/s ETA 00:17:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.9 KiB/s ETA 00:17:00
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.6 KiB/s ETA 00:17:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 839.0 KiB/s ETA 00:17:04
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 839.1 KiB/s ETA 00:17:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_distances.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 838.7 KiB/s ETA 00:17:04
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 840.4 KiB/s ETA 00:17:02
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 839.7 KiB/s ETA 00:17:03
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 840.6 KiB/s ETA 00:17:02
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 840.6 KiB/s ETA 00:17:02
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.0 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/connectivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 843.0 KiB/s ETA 00:16:59
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 841.6 KiB/s ETA 00:17:01
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 843.0 KiB/s ETA 00:16:59
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 843.3 KiB/s ETA 00:16:59
- [2.8k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 843.0 KiB/s ETA 00:16:59
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.0 KiB/s ETA 00:17:19
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.1 KiB/s ETA 00:17:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.5 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 830.9 KiB/s ETA 00:17:14
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 830.5 KiB/s ETA 00:17:14
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 830.5 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/intersection.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.9 KiB/s ETA 00:17:16
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.9 KiB/s ETA 00:17:16
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.9 KiB/s ETA 00:17:16
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.7 KiB/s ETA 00:17:17
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.0 KiB/s ETA 00:17:18
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.9 KiB/s ETA 00:17:18
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.0 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.0 KiB/s ETA 00:17:17
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.8 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_strength.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.9 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.6 KiB/s ETA 00:17:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.5 KiB/s ETA 00:17:18
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 827.6 KiB/s ETA 00:17:18
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.8 KiB/s ETA 00:17:15
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.8 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.5 KiB/s ETA 00:17:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.3 KiB/s ETA 00:17:16
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.0 KiB/s ETA 00:17:16
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.4 KiB/s ETA 00:17:17
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 828.1 KiB/s ETA 00:17:17
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.1 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.7 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.1 KiB/s ETA 00:17:14
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.3 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.2 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 831.4 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 829.4 KiB/s ETA 00:17:16
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.0 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 829.3 KiB/s ETA 00:17:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 828.6 KiB/s ETA 00:17:17
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 828.5 KiB/s ETA 00:17:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.3 KiB/s ETA 00:17:15
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.4 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.0 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.9 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.9 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.7 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.5 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.3 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.8 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.7 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.8 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.4 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.8 KiB/s ETA 00:17:11
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 833.0 KiB/s ETA 00:17:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 833.0 KiB/s ETA 00:17:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/f2c.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.1 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 834.3 KiB/s ETA 00:17:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/ncol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/version.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 833.6 KiB/s ETA 00:17:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/graphdb.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 833.4 KiB/s ETA 00:17:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/edgelist.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.7 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 831.9 KiB/s ETA 00:17:13
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.2 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.2 KiB/s ETA 00:17:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dimacs.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.0 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.4 KiB/s ETA 00:17:14
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.0 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.0 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/parse_utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/pajek-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 829.7 KiB/s ETA 00:17:15
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 829.7 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dl-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 829.7 KiB/s ETA 00:17:15
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 829.7 KiB/s ETA 00:17:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/lgl.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.4 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dot.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 830.4 KiB/s ETA 00:17:14
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 833.2 KiB/s ETA 00:17:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/lgl-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 834.2 KiB/s ETA 00:17:10
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.4 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 832.3 KiB/s ETA 00:17:12
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 834.1 KiB/s ETA 00:17:10
- [2.9k/4.3k files][772.9 MiB/ 1.6 GiB] 47% Done 822.5 KiB/s ETA 00:17:24
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 834.1 KiB/s ETA 00:17:10
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 837.7 KiB/s ETA 00:17:05
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 838.9 KiB/s ETA 00:17:04
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 824.9 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/parse_utils.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 824.9 KiB/s ETA 00:17:21
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 821.7 KiB/s ETA 00:17:25
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 821.6 KiB/s ETA 00:17:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/graphml.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 822.5 KiB/s ETA 00:17:24
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 821.5 KiB/s ETA 00:17:25
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 821.6 KiB/s ETA 00:17:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 821.9 KiB/s ETA 00:17:25
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 821.9 KiB/s ETA 00:17:25
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 813.6 KiB/s ETA 00:17:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/pajek.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 813.7 KiB/s ETA 00:17:35
- [2.9k/4.3k files][773.0 MiB/ 1.6 GiB] 47% Done 810.7 KiB/s ETA 00:17:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/ncol-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][773.1 MiB/ 1.6 GiB] 47% Done 800.3 KiB/s ETA 00:17:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dl.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.1 MiB/ 1.6 GiB] 47% Done 799.4 KiB/s ETA 00:17:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/cutheap.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.1 MiB/ 1.6 GiB] 47% Done 795.5 KiB/s ETA 00:18:00
- [2.9k/4.3k files][773.1 MiB/ 1.6 GiB] 47% Done 795.3 KiB/s ETA 00:18:00
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 810.6 KiB/s ETA 00:17:39
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 810.5 KiB/s ETA 00:17:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/leda.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 815.7 KiB/s ETA 00:17:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cycles/simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 815.4 KiB/s ETA 00:17:33
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.6 KiB/s ETA 00:17:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-tree.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.4 KiB/s ETA 00:17:36
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.4 KiB/s ETA 00:17:36
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.4 KiB/s ETA 00:17:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-tree.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 815.6 KiB/s ETA 00:17:33
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 815.2 KiB/s ETA 00:17:33
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 815.3 KiB/s ETA 00:17:33
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 814.1 KiB/s ETA 00:17:35
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 814.2 KiB/s ETA 00:17:35
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.9 KiB/s ETA 00:17:35
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.7 KiB/s ETA 00:17:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/buckets.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.8 KiB/s ETA 00:17:35
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 813.6 KiB/s ETA 00:17:35
- [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 817.6 KiB/s ETA 00:17:30
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/estack.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.1 KiB/s ETA 00:17:26
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 820.4 KiB/s ETA 00:17:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/indheap.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 820.6 KiB/s ETA 00:17:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/error.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 820.6 KiB/s ETA 00:17:26
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 820.7 KiB/s ETA 00:17:26
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.5 KiB/s ETA 00:17:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/trie.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.5 KiB/s ETA 00:17:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/genheap.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.2 KiB/s ETA 00:17:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/math.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.2 KiB/s ETA 00:17:26
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 820.9 KiB/s ETA 00:17:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/grid.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 822.1 KiB/s ETA 00:17:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/trie.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.5 KiB/s ETA 00:17:25
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.5 KiB/s ETA 00:17:25
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.2 KiB/s ETA 00:17:26
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.3 KiB/s ETA 00:17:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/estack.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 821.3 KiB/s ETA 00:17:26
\ [2.9k/4.3k files][773.2 MiB/ 1.6 GiB] 47% Done 823.8 KiB/s ETA 00:17:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/cutheap.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 829.0 KiB/s ETA 00:17:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/strvector.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 829.7 KiB/s ETA 00:17:15
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 831.6 KiB/s ETA 00:17:12
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 831.4 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/grid.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 831.3 KiB/s ETA 00:17:13
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 830.7 KiB/s ETA 00:17:14
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 832.5 KiB/s ETA 00:17:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector_list.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 837.2 KiB/s ETA 00:17:06
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 840.5 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/printing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/progress.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 840.5 KiB/s ETA 00:17:02
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 840.5 KiB/s ETA 00:17:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/indheap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 839.1 KiB/s ETA 00:17:03
\ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 837.8 KiB/s ETA 00:17:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 837.8 KiB/s ETA 00:17:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/buckets.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.3 MiB/ 1.6 GiB] 47% Done 838.9 KiB/s ETA 00:17:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/statusbar.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/bitset.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 841.2 KiB/s ETA 00:17:01
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 841.2 KiB/s ETA 00:17:01
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 840.8 KiB/s ETA 00:17:01
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 841.7 KiB/s ETA 00:17:00
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 841.6 KiB/s ETA 00:17:00
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 846.7 KiB/s ETA 00:16:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 846.9 KiB/s ETA 00:16:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/interruption.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 846.9 KiB/s ETA 00:16:54
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 846.7 KiB/s ETA 00:16:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/interruption.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 854.2 KiB/s ETA 00:16:45
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 853.3 KiB/s ETA 00:16:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/sparsemat.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 854.0 KiB/s ETA 00:16:45
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 858.9 KiB/s ETA 00:16:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/heap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/genheap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 860.6 KiB/s ETA 00:16:37
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 859.8 KiB/s ETA 00:16:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/bitset_list.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 859.8 KiB/s ETA 00:16:38
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 859.8 KiB/s ETA 00:16:38
\ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 859.6 KiB/s ETA 00:16:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/matrix.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.4 MiB/ 1.6 GiB] 47% Done 860.5 KiB/s ETA 00:16:38
\ [2.9k/4.3k files][773.5 MiB/ 1.6 GiB] 47% Done 865.2 KiB/s ETA 00:16:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/fixed_vectorlist.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.5 MiB/ 1.6 GiB] 47% Done 865.2 KiB/s ETA 00:16:32
\ [2.9k/4.3k files][773.5 MiB/ 1.6 GiB] 47% Done 865.2 KiB/s ETA 00:16:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/psumtree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/memory.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.5 MiB/ 1.6 GiB] 47% Done 864.8 KiB/s ETA 00:16:33
\ [2.9k/4.3k files][773.5 MiB/ 1.6 GiB] 47% Done 864.9 KiB/s ETA 00:16:32
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 886.0 KiB/s ETA 00:16:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/set.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 885.8 KiB/s ETA 00:16:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/stack.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 885.9 KiB/s ETA 00:16:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/dqueue.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 887.5 KiB/s ETA 00:16:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/set.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 887.8 KiB/s ETA 00:16:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/fixed_vectorlist.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 888.1 KiB/s ETA 00:16:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/marked_queue.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 887.8 KiB/s ETA 00:16:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/exceptions.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 887.7 KiB/s ETA 00:16:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/matrix_list.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 890.2 KiB/s ETA 00:16:04
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 889.5 KiB/s ETA 00:16:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/basic_constructors.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 892.6 KiB/s ETA 00:16:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/famous.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 890.4 KiB/s ETA 00:16:04
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 890.2 KiB/s ETA 00:16:04
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 890.1 KiB/s ETA 00:16:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/trees.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/regular.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 891.3 KiB/s ETA 00:16:03
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 891.3 KiB/s ETA 00:16:03
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 891.4 KiB/s ETA 00:16:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/atlas.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 854.2 KiB/s ETA 00:16:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/de_bruijn.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 853.8 KiB/s ETA 00:16:45
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 824.8 KiB/s ETA 00:17:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/lattices.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 825.6 KiB/s ETA 00:17:20
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 813.2 KiB/s ETA 00:17:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/linegraph.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/prufer.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 813.2 KiB/s ETA 00:17:35
\ [2.9k/4.3k files][773.6 MiB/ 1.6 GiB] 47% Done 812.6 KiB/s ETA 00:17:36
\ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 801.4 KiB/s ETA 00:17:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/lcf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/atlas-edges.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 772.5 KiB/s ETA 00:18:31
\ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 770.2 KiB/s ETA 00:18:34
\ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 770.6 KiB/s ETA 00:18:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/circulant.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 770.6 KiB/s ETA 00:18:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/adjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 761.7 KiB/s ETA 00:18:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/full.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 753.4 KiB/s ETA 00:18:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/kautz.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 753.9 KiB/s ETA 00:18:58
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 754.3 KiB/s ETA 00:18:58
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 754.3 KiB/s ETA 00:18:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 736.6 KiB/s ETA 00:19:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/lad.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 735.2 KiB/s ETA 00:19:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isoclasses.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 734.9 KiB/s ETA 00:19:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 734.9 KiB/s ETA 00:19:28
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 736.3 KiB/s ETA 00:19:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 713.3 KiB/s ETA 00:20:03
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 712.8 KiB/s ETA 00:20:04
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 712.4 KiB/s ETA 00:20:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 730.5 KiB/s ETA 00:19:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/queries.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 730.4 KiB/s ETA 00:19:35
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 730.6 KiB/s ETA 00:19:34
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 729.4 KiB/s ETA 00:19:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/vf2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 736.7 KiB/s ETA 00:19:25
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 736.7 KiB/s ETA 00:19:25
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 737.8 KiB/s ETA 00:19:23
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 737.5 KiB/s ETA 00:19:23
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 736.8 KiB/s ETA 00:19:24
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 733.4 KiB/s ETA 00:19:30
\ [3.0k/4.3k files][774.1 MiB/ 1.6 GiB] 48% Done 771.6 KiB/s ETA 00:18:32
\ [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 784.7 KiB/s ETA 00:18:13
\ [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 785.3 KiB/s ETA 00:18:12
\ [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 785.0 KiB/s ETA 00:18:13
\ [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 791.8 KiB/s ETA 00:18:03
\ [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 791.5 KiB/s ETA 00:18:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/graph.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 791.3 KiB/s ETA 00:18:04
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.1 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.1 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.3 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.4 KiB/s ETA 00:17:51
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.4 KiB/s ETA 00:17:51
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.3 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.0 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 799.9 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.3 KiB/s ETA 00:17:52
\ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 799.8 KiB/s ETA 00:17:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/partition.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 800.5 KiB/s ETA 00:17:51
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.7 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.7 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.7 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.7 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.1 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 827.8 KiB/s ETA 00:17:16
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 827.4 KiB/s ETA 00:17:16
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 827.0 KiB/s ETA 00:17:17
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 832.7 KiB/s ETA 00:17:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/defs.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 832.2 KiB/s ETA 00:17:10
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.8 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.7 KiB/s ETA 00:17:15
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.9 KiB/s ETA 00:17:14
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.9 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 831.3 KiB/s ETA 00:17:11
\ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.4 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/utils.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.2 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/heap.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.4 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.8 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/girth.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.1 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/spectral.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.0 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/multiplicity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.1 KiB/s ETA 00:17:15
|
| [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 828.1 KiB/s ETA 00:17:15
| [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.0 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 830.7 KiB/s ETA 00:17:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 829.6 KiB/s ETA 00:17:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/trees.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 829.7 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles_template.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 831.1 KiB/s ETA 00:17:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/properties_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 830.3 KiB/s ETA 00:17:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/constraint.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 831.5 KiB/s ETA 00:17:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/complete.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 831.2 KiB/s ETA 00:17:11
| [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 834.2 KiB/s ETA 00:17:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/loops.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 835.5 KiB/s ETA 00:17:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/ecc.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 834.6 KiB/s ETA 00:17:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/perfect.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 837.3 KiB/s ETA 00:17:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/dag.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 836.2 KiB/s ETA 00:17:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/neighborhood.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 850.0 KiB/s ETA 00:16:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/degrees.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 848.9 KiB/s ETA 00:16:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles_template1.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 849.2 KiB/s ETA 00:16:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/utils.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 845.3 KiB/s ETA 00:16:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/basic_properties.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 848.1 KiB/s ETA 00:16:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/glpk_support.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 847.8 KiB/s ETA 00:16:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/qsort_r.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 852.9 KiB/s ETA 00:16:45
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 852.6 KiB/s ETA 00:16:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/glpk_support.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 853.7 KiB/s ETA 00:16:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/hacks.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 854.6 KiB/s ETA 00:16:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/utils.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 854.8 KiB/s ETA 00:16:43
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 854.1 KiB/s ETA 00:16:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/qsort.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 851.3 KiB/s ETA 00:16:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/lsap.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 857.6 KiB/s ETA 00:16:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/hacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/leiden.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 856.5 KiB/s ETA 00:16:41
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 856.5 KiB/s ETA 00:16:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 856.3 KiB/s ETA 00:16:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 856.3 KiB/s ETA 00:16:41
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 856.3 KiB/s ETA 00:16:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/label_propagation.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 860.0 KiB/s ETA 00:16:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/modularity.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 858.8 KiB/s ETA 00:16:38
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 858.8 KiB/s ETA 00:16:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/fluid.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 860.5 KiB/s ETA 00:16:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/louvain.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 860.4 KiB/s ETA 00:16:36
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 859.6 KiB/s ETA 00:16:37
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 859.6 KiB/s ETA 00:16:37
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 859.6 KiB/s ETA 00:16:37
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 858.3 KiB/s ETA 00:16:39
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 858.3 KiB/s ETA 00:16:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/community_misc.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 859.0 KiB/s ETA 00:16:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/fast_modularity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 875.8 KiB/s ETA 00:16:19
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 875.6 KiB/s ETA 00:16:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 875.5 KiB/s ETA 00:16:19
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 882.3 KiB/s ETA 00:16:11
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 880.8 KiB/s ETA 00:16:13
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 880.8 KiB/s ETA 00:16:13
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 880.3 KiB/s ETA 00:16:14
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 880.3 KiB/s ETA 00:16:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/clustertool.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 889.2 KiB/s ETA 00:16:04
| [3.0k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 888.5 KiB/s ETA 00:16:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 887.6 KiB/s ETA 00:16:06
| [3.0k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 892.0 KiB/s ETA 00:16:01
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 897.6 KiB/s ETA 00:15:55
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 897.7 KiB/s ETA 00:15:55
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 905.8 KiB/s ETA 00:15:46
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 915.5 KiB/s ETA 00:15:36
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 915.5 KiB/s ETA 00:15:36
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 915.6 KiB/s ETA 00:15:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetRoutines.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 916.4 KiB/s ETA 00:15:35
| [3.0k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 915.3 KiB/s ETA 00:15:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 929.4 KiB/s ETA 00:15:22
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 928.4 KiB/s ETA 00:15:23
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 928.1 KiB/s ETA 00:15:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 932.4 KiB/s ETA 00:15:19
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 932.4 KiB/s ETA 00:15:19
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 932.1 KiB/s ETA 00:15:19
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 932.4 KiB/s ETA 00:15:19
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 932.1 KiB/s ETA 00:15:19
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 932.1 KiB/s ETA 00:15:19
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 931.8 KiB/s ETA 00:15:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.cc [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 930.4 KiB/s ETA 00:15:21
| [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 930.4 KiB/s ETA 00:15:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/gmp_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_Greedy.cc [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 931.1 KiB/s ETA 00:15:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_Node.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 930.6 KiB/s ETA 00:15:21
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.7 KiB/s ETA 00:15:18
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 932.6 KiB/s ETA 00:15:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap.cc [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.5 KiB/s ETA 00:15:18
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.5 KiB/s ETA 00:15:18
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.4 KiB/s ETA 00:15:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.8 KiB/s ETA 00:15:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.8 KiB/s ETA 00:15:17
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 933.7 KiB/s ETA 00:15:18
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 926.0 KiB/s ETA 00:15:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 926.3 KiB/s ETA 00:15:25
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 926.3 KiB/s ETA 00:15:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 924.6 KiB/s ETA 00:15:27
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 926.4 KiB/s ETA 00:15:25
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 925.7 KiB/s ETA 00:15:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 929.6 KiB/s ETA 00:15:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.7 KiB/s ETA 00:15:22
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.6 KiB/s ETA 00:15:23
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 929.4 KiB/s ETA 00:15:22
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.4 KiB/s ETA 00:15:23
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 929.0 KiB/s ETA 00:15:22
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.8 KiB/s ETA 00:15:22
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.7 KiB/s ETA 00:15:22
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.6 KiB/s ETA 00:15:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.6 KiB/s ETA 00:15:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 928.6 KiB/s ETA 00:15:23
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 923.6 KiB/s ETA 00:15:27
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 922.8 KiB/s ETA 00:15:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/widest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 921.9 KiB/s ETA 00:15:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/johnson.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 923.7 KiB/s ETA 00:15:27
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 923.1 KiB/s ETA 00:15:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 922.1 KiB/s ETA 00:15:29
| [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 921.0 KiB/s ETA 00:15:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_Greedy.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 923.6 KiB/s ETA 00:15:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 916.6 KiB/s ETA 00:15:34
| [3.0k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 916.4 KiB/s ETA 00:15:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/sparsifier.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 921.2 KiB/s ETA 00:15:30
| [3.0k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 921.9 KiB/s ETA 00:15:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/histogram.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 921.9 KiB/s ETA 00:15:29
| [3.0k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 921.1 KiB/s ETA 00:15:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/eulerian.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 942.3 KiB/s ETA 00:15:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/unweighted.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 941.2 KiB/s ETA 00:15:10
| [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 941.2 KiB/s ETA 00:15:10
| [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 950.0 KiB/s ETA 00:15:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/simple_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 951.2 KiB/s ETA 00:15:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/astar.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 950.5 KiB/s ETA 00:15:01
| [3.0k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 951.0 KiB/s ETA 00:15:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/random_walk.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 954.0 KiB/s ETA 00:14:58
| [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 954.5 KiB/s ETA 00:14:57
| [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 954.8 KiB/s ETA 00:14:57
| [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 954.8 KiB/s ETA 00:14:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/distances.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/arpack_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 959.9 KiB/s ETA 00:14:52
| [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 958.4 KiB/s ETA 00:14:54
| [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 958.4 KiB/s ETA 00:14:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/lapack_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 963.8 KiB/s ETA 00:14:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/arpack.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 957.2 KiB/s ETA 00:14:55
| [3.0k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 957.0 KiB/s ETA 00:14:55
| [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 956.9 KiB/s ETA 00:14:55
| [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 957.1 KiB/s ETA 00:14:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/blas_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 942.0 KiB/s ETA 00:15:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/eigen.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 943.0 KiB/s ETA 00:15:08
| [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 943.0 KiB/s ETA 00:15:08
| [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 943.0 KiB/s ETA 00:15:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/lapack.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 944.0 KiB/s ETA 00:15:07
| [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 944.9 KiB/s ETA 00:15:06
| [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 946.0 KiB/s ETA 00:15:05
| [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 950.2 KiB/s ETA 00:15:01
| [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 950.9 KiB/s ETA 00:15:00
| [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 951.4 KiB/s ETA 00:15:00
| [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 951.3 KiB/s ETA 00:15:00
| [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 968.8 KiB/s ETA 00:14:44
| [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 976.1 KiB/s ETA 00:14:37
| [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 981.9 KiB/s ETA 00:14:32
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 991.2 KiB/s ETA 00:14:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/chung_lu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/blas.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 992.0 KiB/s ETA 00:14:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/recent_degree.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 991.0 KiB/s ETA 00:14:24
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 991.0 KiB/s ETA 00:14:24
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 990.2 KiB/s ETA 00:14:25
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 990.9 KiB/s ETA 00:14:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/citations.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 990.9 KiB/s ETA 00:14:24
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 989.8 KiB/s ETA 00:14:25
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 997.2 KiB/s ETA 00:14:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/correlated.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 998.2 KiB/s ETA 00:14:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/forestfire.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 998.2 KiB/s ETA 00:14:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/barabasi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/sbm.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 996.3 KiB/s ETA 00:14:19
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1000 KiB/s ETA 00:14:16
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 999 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1000 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/establishment.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 999 KiB/s ETA 00:14:16
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 998.4 KiB/s ETA 00:14:17
| [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 998.3 KiB/s ETA 00:14:17
/
/ [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1000 KiB/s ETA 00:14:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 999.2 KiB/s ETA 00:14:17
/ [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 999.2 KiB/s ETA 00:14:17
/ [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 999.2 KiB/s ETA 00:14:17
/ [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1001 KiB/s ETA 00:14:15
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1012 KiB/s ETA 00:14:05
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1013 KiB/s ETA 00:14:04
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1012 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/growing_random.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1014 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/callaway_traits.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1017 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/static_fitness.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1018 KiB/s ETA 00:14:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/islands.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1018 KiB/s ETA 00:14:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/preference.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/grg.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1017 KiB/s ETA 00:14:01
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1016 KiB/s ETA 00:14:02
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1016 KiB/s ETA 00:14:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/large_graph.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:14:03
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:14:03
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1013 KiB/s ETA 00:14:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/tree.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1013 KiB/s ETA 00:14:05
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1012 KiB/s ETA 00:14:05
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1013 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/dotproduct.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1013 KiB/s ETA 00:14:05
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1012 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/watts_strogatz.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/k_regular.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:55
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:55
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:55
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:52
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:52
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:52
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:41
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/complex.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/safe_intop.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/utils.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/safe_intop.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/umap.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:35
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:34
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_random.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/gem.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:32
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/circular.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:32
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:32
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_grid.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_grid.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.3 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:09
/ [3.1k/4.3k files][776.3 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/graphopt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_grid.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.3 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:08
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/mds.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/align.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:04
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:04
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:06
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:07
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:07
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_dla.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_Node.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_parse.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:00
/ [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:02
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_parse.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [3.1k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:40
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:41
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:41
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:41
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:43
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:44
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:43
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:44
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:49
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:49
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:49
/ [3.1k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:49
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:49
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
/ [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:49
/ [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/sir.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/scan.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/reachability.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/mixing.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/graphicality.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/embedding.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/spanning_trees.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:46
/ [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/chordality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/motifs.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/order_cycle.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:44
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/conversion.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/order_cycle.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/matching.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
- [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/other.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:26
- [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/components.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/coloring.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/feedback_arc_set.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/cocitation.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/st-cuts.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow_conversion.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/maximal_cliques_template.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/glet.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliques.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/reorder.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
- [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
- [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/reorder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/misc.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:32
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/set.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/dendro.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/sampling.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:17
- [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/separators.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_pcg64.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:16
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_mt19937.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:09
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_glibc2.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
- [3.2k/4.3k files][777.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:02
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/hrg_types.cc [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/rbtree.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/graph_simp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/hrg.cc [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/splittree_eq.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/misc_internal.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/subgraph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/products.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/compose.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/simplify.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
- [3.2k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
- [3.2k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
- [3.2k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:38
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/union.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/join.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/reverse.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/intersection.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/complementer.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire_edges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/difference.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/misc_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/contract.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/permute.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:34
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/truss.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/add_edge.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_pcg32.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centralization.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/closeness.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/eigenvector.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/coreness.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:35
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:33
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:33
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:34
- [3.2k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:27
- [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/hub_authority.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
- [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
- [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centrality_other.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
- [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/pagerank.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
- [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
- [3.2k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centrality_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:19
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:19
- [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:19
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_result.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:19
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:21
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:21
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:23
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:23
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/attributes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/internal.h [Content-Type=text/x-chdr]...
Step #8: \ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:23
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:23
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
\ [3.2k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
\ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:19
\ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
\ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/type_indexededgelist.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
\ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
\ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/adjlist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/attributes.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
\ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/basic_query.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/graph_list.c [Content-Type=text/x-csrc]...
Step #8: \ [3.2k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
\ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/cattributes.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
\ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/caching.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/iterators.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/caching.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_datatype.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_interrupt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/type_common.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
\ [3.3k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
\ [3.3k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_memory.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
\ [3.3k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
\ [3.3k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graphicality.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
\ [3.3k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/visitors.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
\ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
\ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_statusbar.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
\ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
\ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_isomorphism.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
\ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
\ [3.3k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_heap_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_interface.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cycles.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_eulerian.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_nongraph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_embedding.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_decls.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_constants.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bipartite.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_arpack.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_iterators.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_reachability.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
\ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_stack.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix_list.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_stack_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_paths.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cliques.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bitset_list.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graphlets.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_random.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_transitivity.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_lapack.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_visitor.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_type.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_operators.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_dqueue.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_list.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_games.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_components.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cocitation.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_eigen.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_constructors.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_ptr.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_flow.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_lsap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cohesive_blocks.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_sparsemat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_neighborhood.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graph_list.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_blas.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bitset.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_structural.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
\ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_complex.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_types.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_coloring.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_layout.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
| [3.3k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_mixing.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_pmt.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_pmt_off.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_dqueue_pmt.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_conversion.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_scan.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_motifs.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_centrality.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_attributes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_community.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_strvector.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_epidemics.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_psumtree.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_foreign.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_adjlist.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_typed_list_pmt.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_progress.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_hrg.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.3k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_separators.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes2.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes3.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matching.h [Content-Type=text/x-chdr]...
Step #8: | [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: | [3.3k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_girth.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_eids.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_full.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/gml.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/adjlist.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_range.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_reciprocity.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_es_pairs.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/centralization.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/random_seed.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
| [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_cocitation.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_difference.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_star.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/creation.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_small.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes4.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_leiden.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_independent_sets.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_multiple.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_mincut.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_kary_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/graphml.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_directed.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_copy.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_version.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_vector.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_to_undirected.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dot.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/foreign.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/safelocale.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/flow2.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_has_multiple.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: / [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.4k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/walktrap.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_regular_tree.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/even_tarjan.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/flow.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/blas.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_compose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dqueue.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_complementer.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_ring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/glpk.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_loop.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_simplify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/distances.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_radius.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial2.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial3.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
- [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
- [3.5k/4.3k files][779.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/msvc/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-32.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-64.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-128.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg_variants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_order.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/minisat/minisat.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/covgen.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/minisat/minisat.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
- [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/fpump.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/spv.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/spv.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
- [3.5k/4.3k files][779.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
- [3.5k/4.3k files][779.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp3.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp6.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:32
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp1.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp4.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_control.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
- [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:22
- [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
- [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
- [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_info.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_2.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:17
- [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_1.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
- [3.5k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c [Content-Type=text/x-csrc]...
Step #8: - [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.5k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob3.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrprob.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prrngs.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cplex.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/topsort.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdasn.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
- [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/netgen.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wript.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
- [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmcf.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrsol.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnhall.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/weak.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
- [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob4.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/npp.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrasn.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob1.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:43
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/maxffalg.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/intfeas1.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mpl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcflp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdipt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prsol.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/advbas.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/gridgen.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
\ [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmip.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/minisat1.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnlp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrcc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdcnf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/maxflp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdprob.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rmfgen.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmip.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cpxbas.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/graph.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnokalg.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrcnf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmcf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/ckcnf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/pript.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdsol.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:34
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prmip.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mps.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cpp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/ckasn.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wcliqex.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdcc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/strong.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfx.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios02.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios12.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfd.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
\ [3.6k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:29
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:34
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:34
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:34
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:34
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpscl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios01.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:36
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpipm.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:38
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:37
\ [3.6k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfd.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios11.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:40
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:43
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios03.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/ios.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios09.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:43
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfx.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpipm.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.6k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpmat.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.6k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.6k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpmat.c [Content-Type=text/x-csrc]...
Step #8: \ [3.6k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/draft.h [Content-Type=text/x-chdr]...
Step #8: \ [3.6k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/lux.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios07.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/lux.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/error.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/env.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdout.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/dlsup.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdc.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/env.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stream.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdc.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/time.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/tls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/qmd.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mygmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/alloc.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
| [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
| [3.6k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/relax4.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fvs.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ks.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dimacs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mt1.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dimacs.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/hbm.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/jd.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/bignum.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.6k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fvs.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:58
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rgr.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/keller.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:57
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/round2n.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/okalg.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mygmp.h [Content-Type=text/x-chdr]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c [Content-Type=text/x-csrc]...
Step #8: | [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.6k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc13d.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:58
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:58
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dmp.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ffalg.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/triang.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc21a.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/misc.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dmp.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/keller.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ffalg.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc21a.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/qmd.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/strspx.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/bignum.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mt1.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/hbm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/gcd.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/str2num.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:16
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/spm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/strtrim.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/spm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rgr.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/okalg.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/relax4.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/str2int.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/jd.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/avl.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/triang.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc13d.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/avl.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
| [3.7k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
| [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c [Content-Type=text/x-csrc]...
Step #8: | [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h [Content-Type=text/x-chdr]...
Step #8: | [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxat.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxat.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spydual.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/simplex.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
/ [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/colamd/colamd.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
/ [3.7k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/colamd/colamd.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btf.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scfint.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhv.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/ifu.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/luf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sva.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scfint.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/lufint.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sgf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/luf.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btfint.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/ifu.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/lufint.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btfint.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scf.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scf.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sgf.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sva.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/main.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/sampling.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.7k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/kolmogorov.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_sampling.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_error.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
/ [3.7k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/gss.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_mt.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/hzeta.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/gss.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/lbfgs.c [Content-Type=text/x-csrc]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_decls.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h [Content-Type=text/x-chdr]...
Step #8: / [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.7k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.7k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/options.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/rbinom.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_version.h [Content-Type=text/x-chdr]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/lbfgs.h [Content-Type=text/x-chdr]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/hzeta.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/mt.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/kolmogorov.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhv.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h [Content-Type=text/x-chdr]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_error.h [Content-Type=text/x-chdr]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_dim.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_lt.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_int.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_cat.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_mod.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsfe.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmt.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:05
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_exp.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cosh.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/etime_.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_zi.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:08
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:09
/ [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rawio.h [Content-Type=text/x-chdr]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/iio.c [Content-Type=text/x-csrc]...
Step #8: / [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_gt.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/inquire.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_lg10.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ilnw.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fio.h [Content-Type=text/x-chdr]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_sqrt.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
- [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
- [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
- [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cos.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
- [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_abs.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ftell_.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ii.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/uninit.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sinh.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dolio.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_le.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_exp.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rdfmt.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_indx.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/derf_.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_nint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/getenv_.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sfe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sin.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_log.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/erfc_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_le.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmt.h [Content-Type=text/x-chdr]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_mod.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:17
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:15
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_copy.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cosh.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_tan.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_sqrt.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lbitshft.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_dnnt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_atn2.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_sign.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sysdep1.h [Content-Type=text/x-chdr]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_log.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:24
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:24
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:33
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/open.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:43
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_tanh.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/f77vers.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_imag.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/exit_.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_exp.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsne.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/err.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_tanh.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_paus.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/util.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wref.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_log.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:20
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sign.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fp.h [Content-Type=text/x-chdr]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_dim.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ctype.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:46
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:46
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:46
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/close.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:46
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:49
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rewind.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:57
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lbitbits.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:57
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_len.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/uio.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_nint.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:59
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/arithchk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_exp.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:57
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:58
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_cos.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:07
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:07
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_abs.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_lg10.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:07
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_len.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_sin.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:33
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:33
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:33
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_acos.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:33
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sin.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ef1asc_.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_abs.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_asin.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_lt.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_sin.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:36
- [3.8k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:36
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:36
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:36
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:43
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:44
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:44
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:46
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cos.c [Content-Type=text/x-csrc]...
Step #8: - [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_di.c [Content-Type=text/x-csrc]...
Step #8: - [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:46
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:48
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:48
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/getarg_.c [Content-Type=text/x-csrc]...
Step #8: - [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:51
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_div.c [Content-Type=text/x-csrc]...
Step #8: - [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:51
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:51
- [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:53
\
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:53
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:53
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:54
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dummy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_tan.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_indx.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_stop.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_abs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_hh.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_imag.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dtime_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cnjg.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dfe.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ef1cmc_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsfe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/cabs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_atn2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_sign.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_ge.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_nint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_ge.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_dnnt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_dd.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_cos.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lread.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ci.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
\ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signal1.h [Content-Type=text/x-chdr]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i77vers.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cnjg.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_cmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/endfile.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signbit.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_abs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_mod.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsle.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_atan.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_log.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_asin.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/due.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/erf_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_acos.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ri.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_nint.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmtlib.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/abort_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lwrite.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:20
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_prod.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_abs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsne.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:21
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signal_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/iargc_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:27
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sqrt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/derfc_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:27
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:27
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:26
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:27
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:27
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:28
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/typesize.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:29
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_dim.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:30
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:29
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:29
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:29
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sqrt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:41
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:48
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1023 KiB/s ETA 00:13:49
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1023 KiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sinh.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1023 KiB/s ETA 00:13:48
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1023 KiB/s ETA 00:13:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsli.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_gt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1014 KiB/s ETA 00:13:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 991.4 KiB/s ETA 00:14:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_atan.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 989.2 KiB/s ETA 00:14:17
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 975.6 KiB/s ETA 00:14:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sign.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 969.7 KiB/s ETA 00:14:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wrtfmt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 970.4 KiB/s ETA 00:14:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/system_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 968.3 KiB/s ETA 00:14:36
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 968.2 KiB/s ETA 00:14:36
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 968.1 KiB/s ETA 00:14:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/f77_aloc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 967.4 KiB/s ETA 00:14:37
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 959.7 KiB/s ETA 00:14:44
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 959.6 KiB/s ETA 00:14:44
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 959.6 KiB/s ETA 00:14:44
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 958.6 KiB/s ETA 00:14:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/backspac.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 958.6 KiB/s ETA 00:14:45
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 958.6 KiB/s ETA 00:14:45
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 958.1 KiB/s ETA 00:14:45
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 957.4 KiB/s ETA 00:14:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_dim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/xwsne.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 955.8 KiB/s ETA 00:14:47
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 954.3 KiB/s ETA 00:14:49
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.4 KiB/s ETA 00:14:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sig_die.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_zz.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.4 KiB/s ETA 00:14:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.4 KiB/s ETA 00:14:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.4 KiB/s ETA 00:14:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.2 KiB/s ETA 00:14:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_mod.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.2 KiB/s ETA 00:14:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.4 KiB/s ETA 00:14:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.1 KiB/s ETA 00:14:56
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 945.7 KiB/s ETA 00:14:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_div.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 946.8 KiB/s ETA 00:14:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_rnge.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 943.1 KiB/s ETA 00:14:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgebal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 942.8 KiB/s ETA 00:15:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetrs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 942.2 KiB/s ETA 00:15:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasy2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 942.0 KiB/s ETA 00:15:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/drot.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 941.0 KiB/s ETA 00:15:01
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 941.0 KiB/s ETA 00:15:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dcopy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 939.4 KiB/s ETA 00:15:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ieeeck.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 940.1 KiB/s ETA 00:15:02
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 940.1 KiB/s ETA 00:15:02
\ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 939.9 KiB/s ETA 00:15:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsen.c [Content-Type=text/x-csrc]...
Step #8: \ [3.9k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 939.8 KiB/s ETA 00:15:02
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsortr.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 946.1 KiB/s ETA 00:14:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaln2.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 947.2 KiB/s ETA 00:14:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrmm.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 949.0 KiB/s ETA 00:14:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dpotrf.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 948.0 KiB/s ETA 00:14:55
| [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 948.0 KiB/s ETA 00:14:55
| [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 951.2 KiB/s ETA 00:14:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetv0.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.9 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarra.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 951.6 KiB/s ETA 00:14:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iladlc.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.8 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanv2.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.2 KiB/s ETA 00:14:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyrk.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.8 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeqr2.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.4 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr4.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 951.2 KiB/s ETA 00:14:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstemr.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 951.1 KiB/s ETA 00:14:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgesv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlagts.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 953.9 KiB/s ETA 00:14:49
| [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 953.6 KiB/s ETA 00:14:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dngets.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 953.4 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfx.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.4 KiB/s ETA 00:14:50
| [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.4 KiB/s ETA 00:14:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dpotf2.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 952.1 KiB/s ETA 00:14:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq6.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 958.2 KiB/s ETA 00:14:45
| [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 958.1 KiB/s ETA 00:14:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnapps.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 958.2 KiB/s ETA 00:14:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr0.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 962.7 KiB/s ETA 00:14:41
| [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 961.9 KiB/s ETA 00:14:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstqrb.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 961.9 KiB/s ETA 00:14:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorm2r.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 961.9 KiB/s ETA 00:14:42
| [3.9k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 963.9 KiB/s ETA 00:14:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgebak.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 968.7 KiB/s ETA 00:14:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyr2k.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 973.3 KiB/s ETA 00:14:31
| [3.9k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 973.3 KiB/s ETA 00:14:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanst.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 983.3 KiB/s ETA 00:14:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgehd2.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 983.5 KiB/s ETA 00:14:22
| [3.9k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 986.0 KiB/s ETA 00:14:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaexc.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 987.6 KiB/s ETA 00:14:19
| [3.9k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 986.9 KiB/s ETA 00:14:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaruv.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 988.2 KiB/s ETA 00:14:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaup2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 998.1 KiB/s ETA 00:14:09
| [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1003 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrd.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1003 KiB/s ETA 00:14:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dseupd.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1002 KiB/s ETA 00:14:06
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1007 KiB/s ETA 00:14:01
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1007 KiB/s ETA 00:14:01
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1008 KiB/s ETA 00:14:01
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1008 KiB/s ETA 00:14:01
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1010 KiB/s ETA 00:13:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsna.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1013 KiB/s ETA 00:13:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlae2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1011 KiB/s ETA 00:13:58
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1011 KiB/s ETA 00:13:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlagtf.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaebz.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
| [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarf.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstein.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaswp.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1020 KiB/s ETA 00:13:51
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1017 KiB/s ETA 00:13:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrk.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1022 KiB/s ETA 00:13:49
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1021 KiB/s ETA 00:13:50
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1022 KiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlamch.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlapy2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1022 KiB/s ETA 00:13:49
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1021 KiB/s ETA 00:13:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr3.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1018 KiB/s ETA 00:13:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1017 KiB/s ETA 00:13:53
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1017 KiB/s ETA 00:13:53
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dscal.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1015 KiB/s ETA 00:13:55
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1012 KiB/s ETA 00:13:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ivout.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1020 KiB/s ETA 00:13:51
| [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1021 KiB/s ETA 00:13:50
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnrm2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:36
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:36
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
| [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaev2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:36
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:36
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyr2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsyl.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:35
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:35
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:36
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormql.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:38
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/debug.h [Content-Type=text/x-chdr]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasrt.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:41
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrv.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:44
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1021 KiB/s ETA 00:13:50
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1020 KiB/s ETA 00:13:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaitr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1020 KiB/s ETA 00:13:50
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1022 KiB/s ETA 00:13:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsv.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfg.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:45
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:43
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:45
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:45
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:45
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormhr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:47
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:47
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlacn2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeev.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrf.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
| [4.0k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:46
| [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormqr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorghr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:41
| [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/disnan.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:33
| [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:33
| [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:33
| [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:33
| [4.0k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:31
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaup2.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlahqr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:26
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrj.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:23
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:24
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:24
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:19
| [4.0k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:18
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeevx.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqrb.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dasum.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsconv.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsteqr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:17
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:18
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/xerbla.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:11
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:11
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasr.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dladiv.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dvout.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:10
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
| [4.0k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/arscnd.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dswap.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dneigh.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgehrd.c [Content-Type=text/x-csrc]...
Step #8: | [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:04
/
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.0 MiB/s ETA 00:13:05
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnconv.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstats.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:04
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:03
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlascl.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsterf.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarnv.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrc.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:00
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormtr.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq3.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlabad.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/len_trim.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dseigt.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaset.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:13:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanhs.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarre.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsapps.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlacpy.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsytd2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrmv.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
/ [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsytrd.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:57
/ [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
/ [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorg2r.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsortc.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:54
/ [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:55
/ [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaitr.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/idamax.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
/ [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dmout.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrevc.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ilaenv.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlahr2.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
/ [4.0k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr5.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlansy.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetrf.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsesrt.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlassq.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:31
/ [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:31
/ [4.0k/4.3k files][784.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dger.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/lsame.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyevr.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq2.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfb.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:23
/ [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsymv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlar1v.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:21
/ [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:22
/ [4.0k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgemm.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsgets.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorgqr.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:17
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:17
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgemv.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dneupd.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iparmq.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:14
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:14
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:14
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqtr.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:10
/ [4.0k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:09
/ [4.0k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarft.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:08
/ [4.0k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:07
/ [4.0k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq4.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:05
/ [4.0k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlartg.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:01
/ [4.1k/4.3k files][785.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr1.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:55
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:54
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaupd.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:54
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:54
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:53
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/daxpy.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:53
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorm2l.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrr.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:49
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:49
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:47
/ [4.1k/4.3k files][785.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrexc.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ddot.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetf2.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlange.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaneg.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstebz.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:41
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:41
/ [4.1k/4.3k files][785.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:41
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dhseqr.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iladlr.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:41
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlatrd.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:41
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:41
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaupd.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr2.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaisnan.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_counts.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ipvec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dfs.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_scc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lusol.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_symperm.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
/ [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_norm.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_droptol.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_happly.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_load.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_tdfs.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_post.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lu.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
/ [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_updown.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_transpose.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_reach.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_schol.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
/ [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ereach.c [Content-Type=text/x-csrc]...
Step #8: / [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_cholsol.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_qr.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_spsolve.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_multiply.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_cumsum.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_fkeep.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_amd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_leaf.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_pinv.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_maxtrans.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_pvec.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_utsolve.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lsolve.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_entry.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dupl.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_malloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dmperm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ltsolve.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_randperm.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_gaxpy.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dropzeros.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs.h [Content-Type=text/x-chdr]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_scatter.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_print.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_house.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_add.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_qrsol.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_chol.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_sqr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_permute.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_etree.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_compress.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_util.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c [Content-Type=text/x-csrc]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h [Content-Type=text/x-chdr]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/bliss.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/misc_algos.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/centrality.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/weighted_centrality.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_ncol.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
- [4.1k/4.3k files][785.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
- [4.1k/4.3k files][785.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_edgelist.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/edge_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/vertex_separators.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/fuzz_utilities.h [Content-Type=text/x-chdr]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_dl.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/community.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_gml.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_pajek.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:33
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/write_all_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_lgl.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
- [4.1k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_usolve.c [Content-Type=text/x-csrc]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:44
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:51
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:51
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/weighted_community.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_graphdb.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:48
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:49
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:03
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:03
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:03
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:09
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:16
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/write_all_gml.cpp [Content-Type=text/x-c++src]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:38
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:41
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:41
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:40
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:40
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
- [4.2k/4.3k files][785.7 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:42
- [4.2k/4.3k files][785.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:19
- [4.2k/4.3k files][785.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_gml.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:19
- [4.2k/4.3k files][785.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][785.9 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][786.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][786.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][788.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data [Content-Type=application/octet-stream]...
Step #8: - [4.2k/4.3k files][789.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:35
- [4.2k/4.3k files][793.7 MiB/ 1.6 GiB] 49% Done 2.7 MiB/s ETA 00:05:06
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][798.0 MiB/ 1.6 GiB] 49% Done 3.5 MiB/s ETA 00:03:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][799.3 MiB/ 1.6 GiB] 49% Done 3.8 MiB/s ETA 00:03:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][801.7 MiB/ 1.6 GiB] 49% Done 4.3 MiB/s ETA 00:03:10
\ [4.2k/4.3k files][807.1 MiB/ 1.6 GiB] 50% Done 5.3 MiB/s ETA 00:02:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bliss.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][810.4 MiB/ 1.6 GiB] 50% Done 6.0 MiB/s ETA 00:02:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][815.1 MiB/ 1.6 GiB] 50% Done 6.9 MiB/s ETA 00:01:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][818.6 MiB/ 1.6 GiB] 50% Done 7.6 MiB/s ETA 00:01:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][821.7 MiB/ 1.6 GiB] 50% Done 8.2 MiB/s ETA 00:01:36
\ [4.2k/4.3k files][824.0 MiB/ 1.6 GiB] 51% Done 8.7 MiB/s ETA 00:01:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][831.2 MiB/ 1.6 GiB] 51% Done 10.1 MiB/s ETA 00:01:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][835.6 MiB/ 1.6 GiB] 51% Done 11.0 MiB/s ETA 00:01:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_gml.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][837.4 MiB/ 1.6 GiB] 51% Done 11.4 MiB/s ETA 00:01:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][840.9 MiB/ 1.6 GiB] 52% Done 12.1 MiB/s ETA 00:01:04
\ [4.2k/4.3k files][842.2 MiB/ 1.6 GiB] 52% Done 12.3 MiB/s ETA 00:01:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][843.7 MiB/ 1.6 GiB] 52% Done 12.6 MiB/s ETA 00:01:01
\ [4.2k/4.3k files][845.0 MiB/ 1.6 GiB] 52% Done 12.9 MiB/s ETA 00:01:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-community.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][848.1 MiB/ 1.6 GiB] 52% Done 13.5 MiB/s ETA 00:00:57
\ [4.2k/4.3k files][848.6 MiB/ 1.6 GiB] 52% Done 13.6 MiB/s ETA 00:00:56
\ [4.2k/4.3k files][849.4 MiB/ 1.6 GiB] 52% Done 13.7 MiB/s ETA 00:00:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dl.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-centrality.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][857.4 MiB/ 1.6 GiB] 53% Done 15.3 MiB/s ETA 00:00:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][865.2 MiB/ 1.6 GiB] 53% Done 16.9 MiB/s ETA 00:00:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-community.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][866.6 MiB/ 1.6 GiB] 53% Done 17.2 MiB/s ETA 00:00:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bliss.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][872.0 MiB/ 1.6 GiB] 54% Done 18.2 MiB/s ETA 00:00:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dl.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][878.7 MiB/ 1.6 GiB] 54% Done 19.6 MiB/s ETA 00:00:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][887.7 MiB/ 1.6 GiB] 55% Done 21.3 MiB/s ETA 00:00:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][894.2 MiB/ 1.6 GiB] 55% Done 22.6 MiB/s ETA 00:00:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][897.6 MiB/ 1.6 GiB] 55% Done 23.3 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][898.6 MiB/ 1.6 GiB] 55% Done 23.5 MiB/s ETA 00:00:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][908.1 MiB/ 1.6 GiB] 56% Done 25.4 MiB/s ETA 00:00:28
\ [4.2k/4.3k files][908.1 MiB/ 1.6 GiB] 56% Done 25.4 MiB/s ETA 00:00:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][912.7 MiB/ 1.6 GiB] 56% Done 26.3 MiB/s ETA 00:00:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][922.3 MiB/ 1.6 GiB] 57% Done 28.2 MiB/s ETA 00:00:24
\ [4.2k/4.3k files][929.0 MiB/ 1.6 GiB] 57% Done 29.6 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-centrality.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [4.2k/4.3k files][930.3 MiB/ 1.6 GiB] 57% Done 29.8 MiB/s ETA 00:00:23
\ [4.2k/4.3k files][931.3 MiB/ 1.6 GiB] 57% Done 30.1 MiB/s ETA 00:00:23
\ [4.2k/4.3k files][931.3 MiB/ 1.6 GiB] 57% Done 30.0 MiB/s ETA 00:00:23
\ [4.2k/4.3k files][939.8 MiB/ 1.6 GiB] 58% Done 31.7 MiB/s ETA 00:00:21
\ [4.2k/4.3k files][942.6 MiB/ 1.6 GiB] 58% Done 32.3 MiB/s ETA 00:00:21
\ [4.2k/4.3k files][946.8 MiB/ 1.6 GiB] 58% Done 33.1 MiB/s ETA 00:00:20
\ [4.2k/4.3k files][953.7 MiB/ 1.6 GiB] 59% Done 34.5 MiB/s ETA 00:00:19
\ [4.2k/4.3k files][956.8 MiB/ 1.6 GiB] 59% Done 35.1 MiB/s ETA 00:00:19
\ [4.2k/4.3k files][971.4 MiB/ 1.6 GiB] 60% Done 38.0 MiB/s ETA 00:00:17
\ [4.2k/4.3k files][978.9 MiB/ 1.6 GiB] 60% Done 39.5 MiB/s ETA 00:00:16
\ [4.2k/4.3k files][991.0 MiB/ 1.6 GiB] 61% Done 42.0 MiB/s ETA 00:00:15
\ [4.2k/4.3k files][991.3 MiB/ 1.6 GiB] 61% Done 42.0 MiB/s ETA 00:00:15
\ [4.2k/4.3k files][992.8 MiB/ 1.6 GiB] 61% Done 42.3 MiB/s ETA 00:00:15
\ [4.2k/4.3k files][ 1005 MiB/ 1.6 GiB] 62% Done 44.9 MiB/s ETA 00:00:13
\ [4.2k/4.3k files][ 1006 MiB/ 1.6 GiB] 62% Done 45.1 MiB/s ETA 00:00:13
\ [4.2k/4.3k files][ 1016 MiB/ 1.6 GiB] 63% Done 47.1 MiB/s ETA 00:00:13
\ [4.2k/4.3k files][ 1023 MiB/ 1.6 GiB] 63% Done 48.4 MiB/s ETA 00:00:12
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 63% Done 49.2 MiB/s ETA 00:00:12
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 63% Done 49.4 MiB/s ETA 00:00:12
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 63% Done 49.8 MiB/s ETA 00:00:12
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 64% Done 50.9 MiB/s ETA 00:00:11
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 64% Done 51.2 MiB/s ETA 00:00:11
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 64% Done 52.5 MiB/s ETA 00:00:11
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 65% Done 53.5 MiB/s ETA 00:00:11
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 65% Done 53.6 MiB/s ETA 00:00:11
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 66% Done 57.8 MiB/s ETA 00:00:09
\ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 66% Done 58.2 MiB/s ETA 00:00:09
\ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 67% Done 62.6 MiB/s ETA 00:00:08
\ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 68% Done 65.0 MiB/s ETA 00:00:08
|
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 68.2 MiB/s ETA 00:00:07
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 68.9 MiB/s ETA 00:00:07
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 70% Done 70.7 MiB/s ETA 00:00:07
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 70% Done 71.6 MiB/s ETA 00:00:07
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 71% Done 73.0 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 71% Done 73.6 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 71% Done 75.0 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 72% Done 76.6 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 72% Done 77.6 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 72% Done 77.8 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 72% Done 78.9 MiB/s ETA 00:00:06
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 73% Done 80.1 MiB/s ETA 00:00:05
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 73% Done 81.0 MiB/s ETA 00:00:05
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 73% Done 81.3 MiB/s ETA 00:00:05
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 82.5 MiB/s ETA 00:00:05
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 84.8 MiB/s ETA 00:00:05
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 85.4 MiB/s ETA 00:00:05
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 75% Done 87.8 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 75% Done 88.1 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 75% Done 88.2 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 76% Done 88.9 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 76% Done 90.6 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 76% Done 91.2 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 92.2 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 92.7 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 93.0 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 95.0 MiB/s ETA 00:00:04
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 78% Done 97.7 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 78% Done 97.7 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 78% Done 98.2 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 99.1 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 100.0 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 100.6 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 100.6 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 80% Done 102.7 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 80% Done 102.7 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 80% Done 104.6 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 105.3 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 105.8 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 106.1 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 107.3 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 107.5 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 82% Done 108.4 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 82% Done 109.0 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 82% Done 110.2 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 82% Done 110.3 MiB/s ETA 00:00:03
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 83% Done 114.3 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 114.5 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 114.7 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 114.9 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 116.6 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 117.4 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 85% Done 118.2 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 85% Done 120.7 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 86% Done 121.7 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 86% Done 123.3 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 86% Done 123.4 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 87% Done 126.6 MiB/s ETA 00:00:02
| [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 88% Done 130.4 MiB/s ETA 00:00:01
/
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 89% Done 133.0 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 90% Done 135.9 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 91% Done 137.2 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 92% Done 140.4 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 93% Done 146.0 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 94% Done 148.7 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 95% Done 153.0 MiB/s ETA 00:00:00
/ [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 96% Done 153.6 MiB/s ETA 00:00:00
/ [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 97% Done 157.5 MiB/s ETA 00:00:00
/ [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 97% Done 158.1 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.5 GiB/ 1.6 GiB] 97% Done 159.2 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 163.8 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.5 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
/ [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 100% Done 165.8 MiB/s ETA 00:00:00
-
Step #8: Operation completed over 4.3k objects/1.6 GiB.
Finished Step #8
PUSH
DONE